Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319

Overview

General Information

Sample URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319
Analysis ID:1527235
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 6948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2164,i,9845020585581798187,5383358256188281905,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6516 --field-trial-handle=2164,i,9845020585581798187,5383358256188281905,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_251JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    dropped/chromecache_206JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      dropped/chromecache_314JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

        Phishing

        barindex
        Source: Yara matchFile source: dropped/chromecache_251, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_206, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_314, type: DROPPED
        Source: https://www.web-stat.com/track-my-site.htmMatcher: Template: aol matched
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: Title: User Login does not match URL
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: Title: Who is coming to my website? Add Web-Stat and observe your visitors navigating in real-time! does not match URL
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: <input type="password" .../> found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: <input type="password" .../> found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No favicon
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No favicon
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No favicon
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="author".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/stats/checkstats.htmHTTP Parser: No <meta name="copyright".. found
        Source: https://www.web-stat.com/track-my-site.htmHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49769 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49782 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49784 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49958 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:63187 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:63342 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.6:63117 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319 HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/ HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/styles.css HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/imgs/2.svg HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/imgs/3.svg HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kinderschutzbund-northeim.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.7.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kinderschutzbund-northeim.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/aa1ee103968475b48934-3a4d9a8b6adf39716f28af71fc9b030a.woff HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kinderschutzbund-northeim.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kinderschutzbund-northeim.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/b90f1e1b93f3b23dd79e-11eca7aa5a85ec0c6cc3deba794b264e.woff HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kinderschutzbund-northeim.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/imgs/bg-xl.jpg HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/styles.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kinderschutzbund-northeim.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.7.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/imgs/3.svg HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/imgs/2.svg HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/Asstes/imgs/bg-xl.jpg HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/images/favicon.ico HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /wp-content/template/gateway/c596a0d319/images/favicon.ico HTTP/1.1Host: kinderschutzbund-northeim.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /css_min.css HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.web-stat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /all.min.css HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /w3.min.css HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /custom_scripts_min.js HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.web-stat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /logo_web_stat.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /hero_optimized.jpg HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /custom_scripts_min.js?1 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.web-stat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /custom_scripts_min.js HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /logo_web_stat.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /hero_optimized.jpg HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /circles1.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /circles2_optimized.jpg HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /circles3_optimized.jpg HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /custom_scripts_lng.htm HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.web-stat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /log7.js HTTP/1.1Host: app.ardalio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /polyfill.min.js HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.web-stat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /circles1.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /circles2_optimized.jpg HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /npm/sweetalert2@11 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /circles3_optimized.jpg HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /custom_scripts_lng.htm HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /polyfill.min.js HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /webfonts/fa-light-300.woff2 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.web-stat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.web-stat.com/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.web-stat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.web-stat.com/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /webfonts/fa-regular-400.woff2 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.web-stat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.web-stat.com/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /log7.js HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /LogServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /live_visitors.htm?loginID=demo&n_lines=8&font_size=0.7&display=dashboard&page_display=p_name&sound=off&hide_top=1&no_stop_streaming=1 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.8805904580524291 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11
        Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.8805904580524291 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11
        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /flags2/us.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /flags2/pl.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /flags2/tr.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /flags2/ga.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /flags2/it.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /flags2/gb.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /flags2/pl.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /flags2/us.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /triangles_large_ffffff.png HTTP/1.1Host: app.ardalio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /flags2/ga.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /LogServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /flags2/tr.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /flags2/gb.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /flags2/it.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /triangles_large_ffffff.png HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:22&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.639815347148051 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.12938613151092238 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:22&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.639815347148051 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.12938613151092238 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:27&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.6893016335740207 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /stats/checkstats.htm HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:27&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.6893016335740207 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.051419926925424964 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.4316463389333114 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /stats/0.gif HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /stats/triangles_left.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /stats/triangles_right.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.051419926925424964 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.7889700508075668 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /LogServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.4316463389333114 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /stats/0.gif HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /stats/triangles_right.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /stats/triangles_left.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.7889700508075668 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw&co=aHR0cHM6Ly93d3cud2ViLXN0YXQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=e9fx512698z3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:34&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.6109534656732598 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.66227188369572 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:34&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.6109534656732598 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw&co=aHR0cHM6Ly93d3cud2ViLXN0YXQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=e9fx512698z3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw&co=aHR0cHM6Ly93d3cud2ViLXN0YXQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=e9fx512698z3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.66227188369572 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /track-my-site.htm HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=checkCaptcha&loop=0&token=03AFcWeA4CpUy9GZWNBEcXZ1roG9O0XMi4Y8Q7S_bb472L0xyAakoYRhFuEPlYPiUAiY7ofWbJJL043ohIr5icwWSTFOWtZvOiEEaxwCxlmBLioybM7CPjlhbvUBNi8Cq-4jB3io50I8iFdlW2LMOWTW9C4-sEmfJdeM0GP3VVqAo2wWlTi3VBLIiFYuws5sdvZl8W5NmXVwy5HMc6CYDZBfawu4JYaLqDSYKbksPFc6m6-I0WNM_npG3kEQUCXhLgout-QL8-bvx_ejFTK929lXtsJHO4yjQF9fn80wnTpJhN2CmzitvGK7uuRi2bpuEC1xwTV4sPv_0wM2o9xhkcoFl9f-__jbo1LjLgvgDOOD92SO8fSrphXCpfmEAMmXn_3zN6Qge50jy3C7d-4CfTIuW1e-aDvwOMPYBKt-Cg9zyU3EjWFDpTAmSqVxpF-bRhAXBcAyB8b7Wg1MJHps0ziwycbYEGMGbJ4r16nNROJPDHiPO6ALXBeQoD4zp8_dSp6nThxranJkY1Ak6RRHgE1OpEaYqx5Fza1ztY6dbbGi92pXsH4yVBr7iNPFlgAUyoqtgP-rHtvqNmU5YJi74MRiAu8MQ-9HdbrF9_xRtgS1r5NcpJQxpU3C2cU6MGB03HVg2jk1a32y2tKNMEKW7qzjwMNIgGrKiFWlr3WcQvJiY5f3PqJizne6Or9m8r3KAdErbJKgz8zwEYNAcvWCibPvuZi4DVtw4UHcLRInPMJBcaASsDIVSuCnbIFP7oNnK2HJ_H276fLNxEFu-_e8ys39zIp1DtZ2n5vDHGaEk8DRWutO2oM-U8JWqU_MHyhvVifSUOeCxlBfcwTK41eJL3AUiwCI8GReTt_Q HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /install_wix.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /install_wordpress.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs
        Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyr1Pxhl3CEF3PqVIP0RclxNAm6GhKlgs7H0jOOcGHeeuHfMQ4OdOdK1yfRyGk3EVIMv49yDkdvw7Q2-ClA
        Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=checkCaptcha&loop=0&token=03AFcWeA4CpUy9GZWNBEcXZ1roG9O0XMi4Y8Q7S_bb472L0xyAakoYRhFuEPlYPiUAiY7ofWbJJL043ohIr5icwWSTFOWtZvOiEEaxwCxlmBLioybM7CPjlhbvUBNi8Cq-4jB3io50I8iFdlW2LMOWTW9C4-sEmfJdeM0GP3VVqAo2wWlTi3VBLIiFYuws5sdvZl8W5NmXVwy5HMc6CYDZBfawu4JYaLqDSYKbksPFc6m6-I0WNM_npG3kEQUCXhLgout-QL8-bvx_ejFTK929lXtsJHO4yjQF9fn80wnTpJhN2CmzitvGK7uuRi2bpuEC1xwTV4sPv_0wM2o9xhkcoFl9f-__jbo1LjLgvgDOOD92SO8fSrphXCpfmEAMmXn_3zN6Qge50jy3C7d-4CfTIuW1e-aDvwOMPYBKt-Cg9zyU3EjWFDpTAmSqVxpF-bRhAXBcAyB8b7Wg1MJHps0ziwycbYEGMGbJ4r16nNROJPDHiPO6ALXBeQoD4zp8_dSp6nThxranJkY1Ak6RRHgE1OpEaYqx5Fza1ztY6dbbGi92pXsH4yVBr7iNPFlgAUyoqtgP-rHtvqNmU5YJi74MRiAu8MQ-9HdbrF9_xRtgS1r5NcpJQxpU3C2cU6MGB03HVg2jk1a32y2tKNMEKW7qzjwMNIgGrKiFWlr3WcQvJiY5f3PqJizne6Or9m8r3KAdErbJKgz8zwEYNAcvWCibPvuZi4DVtw4UHcLRInPMJBcaASsDIVSuCnbIFP7oNnK2HJ_H276fLNxEFu-_e8ys39zIp1DtZ2n5vDHGaEk8DRWutO2oM-U8JWqU_MHyhvVifSUOeCxlBfcwTK41eJL3AUiwCI8GReTt_Q HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyr1Pxhl3CEF3PqVIP0RclxNAm6GhKlgs7H0jOOcGHeeuHfMQ4OdOdK1yfRyGk3EVIMv49yDkdvw7Q2-ClA
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.7552835076264865 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /install_wix.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /install_wordpress.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /install_shopify.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /install_weebly.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /circles2.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyr1Pxhl3CEF3PqVIP0RclxNAm6GhKlgs7H0jOOcGHeeuHfMQ4OdOdK1yfRyGk3EVIMv49yDkdvw7Q2-ClA
        Source: global trafficHTTP traffic detected: GET /triangles_left.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /circles3.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.5844316869028485 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.7552835076264865 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw&co=aHR0cHM6Ly93d3cud2ViLXN0YXQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&sa=submit&cb=anyvji6ylge0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyr1Pxhl3CEF3PqVIP0RclxNAm6GhKlgs7H0jOOcGHeeuHfMQ4OdOdK1yfRyGk3EVIMv49yDkdvw7Q2-ClA
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw&co=aHR0cHM6Ly93d3cud2ViLXN0YXQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=b7q5mls58qb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyr1Pxhl3CEF3PqVIP0RclxNAm6GhKlgs7H0jOOcGHeeuHfMQ4OdOdK1yfRyGk3EVIMv49yDkdvw7Q2-ClA
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.9855868615430796 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyr1Pxhl3CEF3PqVIP0RclxNAm6GhKlgs7H0jOOcGHeeuHfMQ4OdOdK1yfRyGk3EVIMv49yDkdvw7Q2-ClA
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:42&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.8390428885582903 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /install_shopify.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /install_weebly.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /triangles_right.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /circles2.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /triangles_left.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /circles3.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /LogServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.5844316869028485 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.36017467242608614 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /flags2/cd.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.9855868615430796 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:42&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.8390428885582903 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /triangles_right.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.36017467242608614 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /flags2/cd.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=checkCaptcha&loop=0&token=03AFcWeA5PJVGUG3UsbtDogshmMXfNpyaRKYpACqdqL-h7D3gTedUK4SgIuFBxmCci_TR98Yglab-mBF7hBqv6_XqZSnwgw5g8rJyJCoCSr2Kh2DhkAeuke2b6Q9ZuvDcrtNo2T4CQ6_L9VXAXgwqZS0a9jIp0jICNV228xOPTYFBSVpI0Njpw6IKuoz9NV9Vxch62SQfo2fiiHZKqjjZXzcQTwyoe_5S6eVnCYVKmXNEPnkVjQtpcxtDXfrY4tmQHTvGdMnxLd8GHnX5cJdUFuETQmKfbT9j6YcDHekLWlkmpAq6UxkEZqxBnZJ47fT-YSAwbRwaxrz-4LvqGrdvPSqgX8Ll-sPTYM9KeOv_GYYntrmAZJXcMglaAisKswEKNrFetCVB_RcQY7FomXiQ3SiXo95gQTYncFrhW7NiLlwW2MRv7tLsMeCY4xclFzjhxlFSFkbtHrQCzda0rJigBluVRtOgWCKZHLjCN37GFhlYw_zZkM8EX7-9ZtE9LvW4pFzbuq_BZF5w2zLRlwc379BTiU0WO9IBiIt-iNcWWA3M7-U-Hze6kNKtF0OF0NE3Uz-Q5aIcBaFCvGT8RIsAejQRurblADFxvOFD1rIwzP3lx-4HUadfRUCOfHBsHZh9zJg1GdySdMQ6CngOWidjahnhmjIADlTMmIZjG-aKmrLjg5RFCy7ZWdp_UxnAsbaIsvay8cUvOj_giERlAiNcOodDJTi0H8Vjo3KNqRsVu901b42Ik9ZYYWpQhumEzQyFpoCOaaKBBDNDfST1vui8jBpRoFyIARQGKGlR1q9COVuBZd-UiaCH9VOLFovyBpffo511sv8ftztIW HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bcn?k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypbvbdj04O8ENnnOiG41dHgOP0R8ORpgtAStEXx53mpZIgunYB7hvfIITQ2zRmmaeg0mXQldGX5nrPnAXk
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypbvbdj04O8ENnnOiG41dHgOP0R8ORpgtAStEXx53mpZIgunYB7hvfIITQ2zRmmaeg0mXQldGX5nrPnAXk
        Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:51&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.8271125970678124 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=checkCaptcha&loop=0&token=03AFcWeA5PJVGUG3UsbtDogshmMXfNpyaRKYpACqdqL-h7D3gTedUK4SgIuFBxmCci_TR98Yglab-mBF7hBqv6_XqZSnwgw5g8rJyJCoCSr2Kh2DhkAeuke2b6Q9ZuvDcrtNo2T4CQ6_L9VXAXgwqZS0a9jIp0jICNV228xOPTYFBSVpI0Njpw6IKuoz9NV9Vxch62SQfo2fiiHZKqjjZXzcQTwyoe_5S6eVnCYVKmXNEPnkVjQtpcxtDXfrY4tmQHTvGdMnxLd8GHnX5cJdUFuETQmKfbT9j6YcDHekLWlkmpAq6UxkEZqxBnZJ47fT-YSAwbRwaxrz-4LvqGrdvPSqgX8Ll-sPTYM9KeOv_GYYntrmAZJXcMglaAisKswEKNrFetCVB_RcQY7FomXiQ3SiXo95gQTYncFrhW7NiLlwW2MRv7tLsMeCY4xclFzjhxlFSFkbtHrQCzda0rJigBluVRtOgWCKZHLjCN37GFhlYw_zZkM8EX7-9ZtE9LvW4pFzbuq_BZF5w2zLRlwc379BTiU0WO9IBiIt-iNcWWA3M7-U-Hze6kNKtF0OF0NE3Uz-Q5aIcBaFCvGT8RIsAejQRurblADFxvOFD1rIwzP3lx-4HUadfRUCOfHBsHZh9zJg1GdySdMQ6CngOWidjahnhmjIADlTMmIZjG-aKmrLjg5RFCy7ZWdp_UxnAsbaIsvay8cUvOj_giERlAiNcOodDJTi0H8Vjo3KNqRsVu901b42Ik9ZYYWpQhumEzQyFpoCOaaKBBDNDfST1vui8jBpRoFyIARQGKGlR1q9COVuBZd-UiaCH9VOLFovyBpffo511sv8ftztIW HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /track-my-site.htm?reflink=index1|index1 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:51&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.8271125970678124 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypbvbdj04O8ENnnOiG41dHgOP0R8ORpgtAStEXx53mpZIgunYB7hvfIITQ2zRmmaeg0mXQldGX5nrPnAXk
        Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.9426884049854605 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.16498094305158295 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /stats/feedback.htm HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw&co=aHR0cHM6Ly93d3cud2ViLXN0YXQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&sa=submit&cb=xucrybt4d3x4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypbvbdj04O8ENnnOiG41dHgOP0R8ORpgtAStEXx53mpZIgunYB7hvfIITQ2zRmmaeg0mXQldGX5nrPnAXk
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.4552213010962949 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /SimpleStarRating.mini.css HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.8607419626479527 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.16498094305158295 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /LogServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.9426884049854605 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.4470592907123776 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /SimpleStarRating.min.js HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.8607419626479527 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:59&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.9110407586272697 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.7026340568885288 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /SimpleStarRating.min.js HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.4470592907123776 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /LogServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:7:59&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.9110407586272697 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.7026340568885288 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.1925409272940577 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.06888523032211058 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.21962159542911874 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /plans_comparison.htm HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.1925409272940577 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.06888523032211058 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.21962159542911874 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:8:11&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.08631113776656463 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.49874327816791175 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /check_mark_circle_no.gif HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.web-stat.com/plans_comparison.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /flags2/ca.png HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /check_mark_circle_yes.gif HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.web-stat.com/plans_comparison.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /newVisitorSoundBeep.mp3 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9Range: bytes=0-
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:8:11&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.08631113776656463 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /check_mark_circle_no.gif HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.49874327816791175 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /check_mark_circle_yes.gif HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /LogServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /flags2/ca.png HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.671614018467998 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.671614018467998 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.30755091122836054 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.04523977936935886 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.30755091122836054 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.04523977936935886 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:8:19&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=10&max_visitor_number=49918224&max_id=145936515&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.4268387579079862 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:8:19&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=10&max_visitor_number=49918224&max_id=145936515&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.4268387579079862 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936515&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.4036485505010192 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936515&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.4036485505010192 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.40091050887688673 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /PingServer HTTP/1.1Host: app.ardalio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /stats/ajax.htm?action=getfeedback&ck=0.40091050887688673 HTTP/1.1Host: www.web-stat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.5354042738453004 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax.htm?action=getfeedback&ck=0.63199287201489 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?time=15:8:29&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=10&max_visitor_number=49918224&max_id=145936515&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.3288006029262027 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: global trafficHTTP traffic detected: GET /ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936539&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.7503244818301347 HTTP/1.1Host: www.web-stat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; accept_cookies=11; loginID=demo; wtsu=ZwLf6eslV3sCL86U7@wc0AAAAAs; wts_rcp=0.9
        Source: chromecache_214.2.drString found in binary or memory: "https://www.facebook.com/LiveTrafficAnalysis", equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: kinderschutzbund-northeim.de
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.web-stat.com
        Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
        Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
        Source: global trafficDNS traffic detected: DNS query: app.ardalio.com
        Source: unknownHTTP traffic detected: POST /report/v4?s=3xza6bzq42ehIPdzQ22SMJAaYk55Do%2Faq4Dyv%2FRC3CVA58mDLlvQQ02D3xZMHPubXGRRFH0Vy99C0NTXMYR06AQVz7A0XQQ9%2FV6PInM%2BjgFkHMvzpqoQ8xQSYb4lPAzjYb8%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 509Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: chromecache_251.2.drString found in binary or memory: http://www.web-stat.com/track-my-site.htm
        Source: chromecache_200.2.dr, chromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://app.ardalio.com/7/1/2474.png
        Source: chromecache_206.2.drString found in binary or memory: https://app.ardalio.com/7/4/2188534.png
        Source: chromecache_200.2.dr, chromecache_206.2.dr, chromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://app.ardalio.com/log7.js
        Source: chromecache_214.2.drString found in binary or memory: https://apps.shopify.com/web-stat
        Source: chromecache_206.2.drString found in binary or memory: https://apps.shopify.com/web-stat/reviews
        Source: chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://apps.shopify.com/web-stat?surface_detail=web-stat&surface_inter_position=1&surface_intra_pos
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_342.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
        Source: chromecache_342.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/remixicon
        Source: chromecache_200.2.dr, chromecache_206.2.dr, chromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/sweetalert2
        Source: chromecache_342.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
        Source: chromecache_267.2.dr, chromecache_340.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/json3/3.3.2/json3.min.js
        Source: chromecache_267.2.dr, chromecache_340.2.drString found in binary or memory: https://cdnjs.cloudflare.com/polyfill/v3/polyfill.js?version=4.8.0&features=
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://cloud.google.com/contact
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
        Source: chromecache_342.2.drString found in binary or memory: https://code.jquery.com/jquery-3.7.1.js
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://drafts.csswg.org/selectors/#relational
        Source: chromecache_337.2.dr, chromecache_290.2.dr, chromecache_297.2.dr, chromecache_326.2.dr, chromecache_292.2.dr, chromecache_258.2.drString found in binary or memory: https://fontawesome.com
        Source: chromecache_290.2.dr, chromecache_297.2.dr, chromecache_326.2.dr, chromecache_292.2.dr, chromecache_258.2.drString found in binary or memory: https://fontawesome.com/license
        Source: chromecache_337.2.drString found in binary or memory: https://fontawesome.com/license/free
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
        Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
        Source: chromecache_206.2.dr, chromecache_284.2.dr, chromecache_266.2.drString found in binary or memory: https://fr.ardalio.net/all-in-one.htm?display=dashboard&source=WordpresssInsert&hide_top=1&hide_menu
        Source: chromecache_266.2.drString found in binary or memory: https://fr.ardalio.net/wpFrame.htm
        Source: chromecache_390.2.dr, chromecache_348.2.drString found in binary or memory: https://getbootstrap.com/)
        Source: chromecache_387.2.drString found in binary or memory: https://github.com/Remix-Design/RemixIcon
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://github.com/jquery/sizzle/issues/157)
        Source: chromecache_310.2.drString found in binary or memory: https://github.com/jquery/sizzle/issues/299)
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_390.2.dr, chromecache_348.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
        Source: chromecache_390.2.dr, chromecache_348.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_206.2.drString found in binary or memory: https://it.ardalio.net/all-in-one.htm?display=dashboard&source=WordpresssInsert&hide_top=1&hide_menu
        Source: chromecache_206.2.drString found in binary or memory: https://it.ardalio.net/wpFrame.htm
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_252.2.drString found in binary or memory: https://ka-p.fontawesome.com
        Source: chromecache_252.2.drString found in binary or memory: https://kit-uploads.fontawesome.com
        Source: chromecache_252.2.drString found in binary or memory: https://kit.fontawesome.com
        Source: chromecache_200.2.dr, chromecache_206.2.dr, chromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://kit.fontawesome.com/36c2550a57.js
        Source: chromecache_226.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_274.2.dr, chromecache_310.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_226.2.drString found in binary or memory: https://recaptcha.net
        Source: chromecache_387.2.drString found in binary or memory: https://remixicon.com
        Source: chromecache_214.2.drString found in binary or memory: https://schema.org
        Source: chromecache_214.2.drString found in binary or memory: https://schema.org/InStock
        Source: chromecache_226.2.drString found in binary or memory: https://support.google.com/recaptcha
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
        Source: chromecache_206.2.drString found in binary or memory: https://web-stat.com
        Source: chromecache_214.2.drString found in binary or memory: https://wordpress.org/plugins/web-stat/
        Source: chromecache_206.2.drString found in binary or memory: https://www.ardalio.net/checkstats.htm?loginID=ZwLXC2eC7B0OOIAyZnQmqwAAAAY&source=Wordpress&display=
        Source: chromecache_206.2.drString found in binary or memory: https://www.ardalio.net/stats/live_visitors.htm?loginID=ZwKLsF0
        Source: chromecache_206.2.drString found in binary or memory: https://www.ardalio.net/wpDashboard.htm
        Source: chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
        Source: chromecache_243.2.dr, chromecache_349.2.dr, chromecache_295.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw
        Source: chromecache_205.2.dr, chromecache_289.2.dr, chromecache_323.2.dr, chromecache_328.2.dr, chromecache_226.2.dr, chromecache_296.2.dr, chromecache_245.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
        Source: chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
        Source: chromecache_319.2.dr, chromecache_289.2.dr, chromecache_323.2.dr, chromecache_296.2.dr, chromecache_241.2.dr, chromecache_245.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
        Source: chromecache_371.2.drString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
        Source: chromecache_214.2.drString found in binary or memory: https://www.photophlatts.com
        Source: chromecache_314.2.dr, chromecache_342.2.dr, chromecache_208.2.drString found in binary or memory: https://www.web-stat.com
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/contact_us.htm
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/free_trial.htm?loginID=demo
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/help_page_naming.htm
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/help_page_naming.htm?loginID=demo
        Source: chromecache_227.2.dr, chromecache_302.2.dr, chromecache_208.2.drString found in binary or memory: https://www.web-stat.com/help_referrer_tracking.htm
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/help_referrer_tracking.htm?loginID=demo
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/help_time_on_site.htm
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/live_visitors.htm
        Source: chromecache_284.2.dr, chromecache_266.2.drString found in binary or memory: https://www.web-stat.com/live_visitors.htm?loginID=demo&find_visitorID=0AEEF41E-161F-11EF-AFC5-1C793
        Source: chromecache_207.2.dr, chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://www.web-stat.com/live_visitors.htm?loginID=demo&find_visitorID=Y4foJVKW6zVtPawqb07z0AAAAAY__
        Source: chromecache_227.2.dr, chromecache_302.2.dr, chromecache_208.2.drString found in binary or memory: https://www.web-stat.com/live_visitors.htm?loginID=demo&find_visitorID=YuspPbMVOO0nG4VQbyn0AQAAAAE__
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/live_visitors.htm?oc_a2=53616c7465645f5f96e41fc136191cc357c698130dd1e4501a7
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/log_file_capacity.htm
        Source: chromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://www.web-stat.com/logo_web_stat.png
        Source: chromecache_200.2.dr, chromecache_206.2.dr, chromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://www.web-stat.com/logo_web_stat_FB.jpeg?1
        Source: chromecache_200.2.drString found in binary or memory: https://www.web-stat.com/plans_comparison.htm
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/plans_comparison.htm?loginID=demo
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=010523B4-8416-11EF-8E4E-27027EC49E
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=0340F522-8416-11EF-8EE4-13EE7DC49E
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=080206BE-8416-11EF-99F6-8AFD218F08
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=26DD2BB8-8416-11EF-8A12-13EE7DC49E
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=2ADC4FFA-8416-11EF-AB56-BEEF7DC49E
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=342DAC02-8416-11EF-AF62-BCF9218F08
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=359C23E8-8416-11EF-A4D7-B2F9218F08
        Source: chromecache_284.2.dr, chromecache_266.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=43317FE4-8416-11EF-B354-13EE7DC49E
        Source: chromecache_207.2.dr, chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=505C2002-8416-11EF-9E2D-A4F47DC49E
        Source: chromecache_227.2.dr, chromecache_302.2.dr, chromecache_208.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=5B045F24-8416-11EF-8D74-85F17DC49E
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=EC77726C-8415-11EF-96FC-BCF9218F08
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/checkstats.htm?oc_a2=53616c7465645f5f80e28b7a87b3c36ea3713fe2924ce83e
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/live_visitors.htm
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/stats/live_visitors.htm?display=dashboard&dashboard=web_stat&no_redirect=1&
        Source: chromecache_207.2.dr, chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://www.web-stat.com/stats/live_visitors.htm?loginID=YZWbWQhBk2Gf9nXVXWPWdwAAAAE&display=&ck=0.9
        Source: chromecache_284.2.dr, chromecache_266.2.drString found in binary or memory: https://www.web-stat.com/stats/locate.htm?loginID=demo&lat=-1.67409&long=29.2285&loc=Goma_cr_Nord%20
        Source: chromecache_227.2.dr, chromecache_302.2.dr, chromecache_208.2.drString found in binary or memory: https://www.web-stat.com/stats/locate.htm?loginID=demo&lat=41.29750&long=-96.09930&loc=Omaha%2C%2068
        Source: chromecache_207.2.dr, chromecache_197.2.dr, chromecache_312.2.drString found in binary or memory: https://www.web-stat.com/stats/locate.htm?loginID=demo&lat=43.86780&long=-79.44200&loc=Richmond%20Hi
        Source: chromecache_208.2.drString found in binary or memory: https://www.web-stat.com/stats/mapRecentEmbed2.htm?report=recentVisitsMap&map_init_zoom=7&map_init_l
        Source: chromecache_206.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=010523B4-8416-11EF-8E4E-
        Source: chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=0340F522-8416-11EF-8EE4-
        Source: chromecache_311.2.dr, chromecache_393.2.dr, chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=080206BE-8416-11EF-99F6-
        Source: chromecache_311.2.dr, chromecache_393.2.dr, chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=26DD2BB8-8416-11EF-8A12-
        Source: chromecache_311.2.dr, chromecache_393.2.dr, chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=2ADC4FFA-8416-11EF-AB56-
        Source: chromecache_311.2.dr, chromecache_393.2.dr, chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=342DAC02-8416-11EF-AF62-
        Source: chromecache_311.2.dr, chromecache_393.2.dr, chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=359C23E8-8416-11EF-A4D7-
        Source: chromecache_266.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=43317FE4-8416-11EF-B354-
        Source: chromecache_312.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=505C2002-8416-11EF-9E2D-
        Source: chromecache_208.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=5B045F24-8416-11EF-8D74-
        Source: chromecache_206.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_374.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=EC77726C-8415-11EF-96FC-
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=010523B4-8416-11EF-8E4E-2702
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=0340F522-8416-11EF-8EE4-13EE
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=080206BE-8416-11EF-99F6-8AFD
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=26DD2BB8-8416-11EF-8A12-13EE
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=2ADC4FFA-8416-11EF-AB56-BEEF
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=342DAC02-8416-11EF-AF62-BCF9
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=359C23E8-8416-11EF-A4D7-B2F9
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=EC77726C-8415-11EF-96FC-BCF9
        Source: chromecache_206.2.drString found in binary or memory: https://www.web-stat.com/stats/popup_details.htm?oc_a2=53616c7465645f5ff1cf44fa823c412be089ba9330451
        Source: chromecache_314.2.drString found in binary or memory: https://www.web-stat.com/track-my-site.htm
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/track-my-site.htm?reflink=index1
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/track-my-site.htm?reflink=index1_2
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/track-my-site.htm?reflink=index1_2_mobile
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/track-my-site.htm?reflink=index1_mobile
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/track-my-site.htm?reflink=index2
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/wix_slide_1_2.png
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/wix_slide_2.png
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/wix_slide_3.png
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/wix_slide_4.png
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/wix_slide_5.png
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/wix_slide_6.png
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/wix_slide_7.png
        Source: chromecache_214.2.drString found in binary or memory: https://www.web-stat.com/wix_slide_8_2.png
        Source: chromecache_214.2.drString found in binary or memory: https://www.weebly.com/app-center/web-stat
        Source: chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://www.weebly.com/app-center/web-stat?ref=ac-search&origin=editor#
        Source: chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://www.wix.com/app-market/web-stat
        Source: chromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drString found in binary or memory: https://www.wix.com/app-market/web-stat/overview
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 63325 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63165 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63360 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 63280 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 63372 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 63177 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63337 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63245 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 63153 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63279 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63359 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63189 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63223 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 63118 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63141 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63384 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 63350 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63221 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 63267 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63290 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63382 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63167 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 63289 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63394 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 63233 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63128 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63403 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 63179 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 63349 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 63211 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 63151 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63180 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63277 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63311 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63357 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63401
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63400
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63403
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63402
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63231 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63392 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
        Source: unknownNetwork traffic detected: HTTP traffic on port 63218 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63265 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 63345 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63169 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63138 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63243 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63287 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63241 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63126 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63347 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63301 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63379 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63170 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63182 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63369 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63313 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63208 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63148 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63335 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63380 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63159 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63216 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63371
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63373
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63372
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
        Source: unknownNetwork traffic detected: HTTP traffic on port 63297 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63122
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63364
        Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63121
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63363
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63366
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63123
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63365
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63126
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63368
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63125
        Source: unknownNetwork traffic detected: HTTP traffic on port 63171 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63367
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63128
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63127
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63369
        Source: unknownNetwork traffic detected: HTTP traffic on port 63263 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63380
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63140
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63382
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63381
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63142
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63384
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63141
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63383
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
        Source: unknownNetwork traffic detected: HTTP traffic on port 63125 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
        Source: unknownNetwork traffic detected: HTTP traffic on port 63228 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63375
        Source: unknownNetwork traffic detected: HTTP traffic on port 63354 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63374
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63135
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63377
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63376
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63137
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63379
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63378
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63139
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63138
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63391
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63390
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63151
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63393
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63150
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63392
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63153
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63395
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63152
        Source: unknownNetwork traffic detected: HTTP traffic on port 63342 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63394
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63147 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63144
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63386
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63143
        Source: unknownNetwork traffic detected: HTTP traffic on port 63378 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63385
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63146
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63388
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63145
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63387
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63148
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63147
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63389
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63149
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63160
        Source: unknownNetwork traffic detected: HTTP traffic on port 63183 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63162
        Source: unknownNetwork traffic detected: HTTP traffic on port 63320 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63161
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63164
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63163
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63155
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63397
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63396
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63399
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63156
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63398
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63159
        Source: unknownNetwork traffic detected: HTTP traffic on port 63285 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63158
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63344 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 63161 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63329
        Source: unknownNetwork traffic detected: HTTP traffic on port 63206 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63309 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63320
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63322
        Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63321
        Source: unknownNetwork traffic detected: HTTP traffic on port 63261 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 63135 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63325
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
        Source: unknownNetwork traffic detected: HTTP traffic on port 63238 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63340
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63339
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63338
        Source: unknownNetwork traffic detected: HTTP traffic on port 63195 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63331
        Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63330
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63332
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63335
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63334
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63337
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63336
        Source: unknownNetwork traffic detected: HTTP traffic on port 63157 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63351
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63350
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 63295 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
        Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49769 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49782 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49784 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49958 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:63187 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:63342 version: TLS 1.2
        Source: classification engineClassification label: mal60.phis.win@29/328@48/15
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2164,i,9845020585581798187,5383358256188281905,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6516 --field-trial-handle=2164,i,9845020585581798187,5383358256188281905,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2164,i,9845020585581798187,5383358256188281905,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6516 --field-trial-handle=2164,i,9845020585581798187,5383358256188281905,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319100%SlashNextCredential Stealing type: Phishing & Social usering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://fontawesome.com0%URL Reputationsafe
        https://support.google.com/recaptcha/#61759710%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        https://support.google.com/recaptcha0%URL Reputationsafe
        https://html.spec.whatwg.org/#nonce-attributes0%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://schema.org0%URL Reputationsafe
        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://cloud.google.com/contact0%URL Reputationsafe
        https://fontawesome.com/license/free0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
        https://fontawesome.com/license0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.193.229
        truefalse
          unknown
          bg.microsoft.map.fastly.net
          199.232.214.172
          truefalse
            unknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              unknown
              code.jquery.com
              151.101.130.137
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  unknown
                  www.google.com
                  142.250.186.164
                  truefalse
                    unknown
                    app.ardalio.com
                    104.26.0.30
                    truefalse
                      unknown
                      www.web-stat.com
                      104.26.6.251
                      truefalse
                        unknown
                        kinderschutzbund-northeim.de
                        81.169.145.162
                        truefalse
                          unknown
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            unknown
                            kit.fontawesome.com
                            unknown
                            unknownfalse
                              unknown
                              ka-p.fontawesome.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://www.web-stat.com/stats/ajax.htm?action=getfeedback&ck=0.5365082165584252false
                                  unknown
                                  https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.8607419626479527false
                                    unknown
                                    https://www.web-stat.com/circles1.pngfalse
                                      unknown
                                      https://www.web-stat.com/install_shopify.pngfalse
                                        unknown
                                        https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.5354042738453004false
                                          unknown
                                          https://www.web-stat.com/flags2/ca.pngfalse
                                            unknown
                                            https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.63199287201489false
                                              unknown
                                              https://www.web-stat.com/triangles_right.pngfalse
                                                unknown
                                                https://www.web-stat.com/w3.min.cssfalse
                                                  unknown
                                                  https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.9426884049854605false
                                                    unknown
                                                    https://www.web-stat.com/install_weebly.pngfalse
                                                      unknown
                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw&co=aHR0cHM6Ly93d3cud2ViLXN0YXQuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=e9fx512698z3false
                                                        unknown
                                                        https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.36017467242608614false
                                                          unknown
                                                          https://www.web-stat.com/stats/ajax.htm?action=getfeedback&ck=0.4316463389333114false
                                                            unknown
                                                            https://www.web-stat.com/live_visitors.htm?loginID=demo&n_lines=8&font_size=0.7&display=dashboard&page_display=p_name&sound=off&hide_top=1&no_stop_streaming=1false
                                                              unknown
                                                              https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.66227188369572false
                                                                unknown
                                                                https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/aa1ee103968475b48934-3a4d9a8b6adf39716f28af71fc9b030a.wofftrue
                                                                  unknown
                                                                  https://www.web-stat.com/flags2/tr.pngfalse
                                                                    unknown
                                                                    https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/styles.csstrue
                                                                      unknown
                                                                      https://www.web-stat.com/hero_optimized.jpgfalse
                                                                        unknown
                                                                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.cssfalse
                                                                          unknown
                                                                          https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.6593370634628115false
                                                                            unknown
                                                                            https://app.ardalio.com/LogServerfalse
                                                                              unknown
                                                                              https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/imgs/2.svgtrue
                                                                                unknown
                                                                                https://www.web-stat.com/favicon.pngfalse
                                                                                  unknown
                                                                                  https://cdn.jsdelivr.net/npm/sweetalert2@11false
                                                                                    unknown
                                                                                    https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:42&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.8390428885582903false
                                                                                      unknown
                                                                                      https://www.web-stat.com/circles2_optimized.jpgfalse
                                                                                        unknown
                                                                                        https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.4470592907123776false
                                                                                          unknown
                                                                                          https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/b90f1e1b93f3b23dd79e-11eca7aa5a85ec0c6cc3deba794b264e.wofftrue
                                                                                            unknown
                                                                                            https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:34&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.6109534656732598false
                                                                                              unknown
                                                                                              https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:27&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.6893016335740207false
                                                                                                unknown
                                                                                                https://www.web-stat.com/install_wordpress.pngfalse
                                                                                                  unknown
                                                                                                  https://www.google.com/recaptcha/api2/bcn?k=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Ywfalse
                                                                                                    unknown
                                                                                                    https://www.web-stat.com/webfonts/fa-solid-900.woff2false
                                                                                                      unknown
                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2false
                                                                                                        unknown
                                                                                                        https://www.web-stat.com/custom_scripts_min.jsfalse
                                                                                                          unknown
                                                                                                          https://www.web-stat.com/track-my-site.htmtrue
                                                                                                            unknown
                                                                                                            https://www.web-stat.com/stats/ajax.htm?action=getfeedback&ck=0.671614018467998false
                                                                                                              unknown
                                                                                                              https://www.web-stat.com/false
                                                                                                                unknown
                                                                                                                https://app.ardalio.com/log7.jsfalse
                                                                                                                  unknown
                                                                                                                  https://www.web-stat.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                                                                                    unknown
                                                                                                                    https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/imgs/bg-xl.jpgtrue
                                                                                                                      unknown
                                                                                                                      https://www.web-stat.com/SimpleStarRating.mini.cssfalse
                                                                                                                        unknown
                                                                                                                        https://www.google.com/recaptcha/api.jsfalse
                                                                                                                          unknown
                                                                                                                          https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.8805904580524291false
                                                                                                                            unknown
                                                                                                                            https://www.web-stat.com/ajax_live_visitors.htm?time=15:8:19&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=10&max_visitor_number=49918224&max_id=145936515&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.4268387579079862false
                                                                                                                              unknown
                                                                                                                              https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319true
                                                                                                                                unknown
                                                                                                                                https://www.web-stat.com/circles2.pngfalse
                                                                                                                                  unknown
                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                  https://www.web-stat.com/stats/live_visitors.htm?display=dashboard&dashboard=web_stat&no_redirect=1&chromecache_214.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.ardalio.net/checkstats.htm?loginID=ZwLXC2eC7B0OOIAyZnQmqwAAAAY&source=Wordpress&display=chromecache_206.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.web-stat.com/stats/popup_details.htm?oc_a2=53616c7465645f5ff1cf44fa823c412be089ba9330451chromecache_206.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.web-stat.com/track-my-site.htm?reflink=index1_2_mobilechromecache_214.2.drtrue
                                                                                                                                          unknown
                                                                                                                                          https://apps.shopify.com/web-stat/reviewschromecache_206.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.web-stat.com/help_time_on_site.htmchromecache_206.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=2ADC4FFA-8416-11EF-AB56-chromecache_311.2.dr, chromecache_393.2.dr, chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.wix.com/app-market/web-stat/overviewchromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=010523B4-8416-11EF-8E4E-chromecache_206.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://fontawesome.comchromecache_337.2.dr, chromecache_290.2.dr, chromecache_297.2.dr, chromecache_326.2.dr, chromecache_292.2.dr, chromecache_258.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_390.2.dr, chromecache_348.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://support.google.com/recaptcha/#6175971chromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=43317FE4-8416-11EF-B354-chromecache_266.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.web-stat.com/contact_us.htmchromecache_214.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=EC77726C-8415-11EF-96FC-BCF9218F08chromecache_206.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://support.google.com/recaptchachromecache_226.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://web-stat.comchromecache_206.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=26DD2BB8-8416-11EF-8A12-chromecache_311.2.dr, chromecache_393.2.dr, chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.web-stat.com/wix_slide_8_2.pngchromecache_214.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://fr.ardalio.net/wpFrame.htmchromecache_266.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.web-stat.com/stats/popup_details.htm?loginID=demo&sessionID=EC77726C-8415-11EF-96FC-BCF9chromecache_206.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://html.spec.whatwg.org/#nonce-attributeschromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://jsperf.com/getall-vs-sizzle/2chromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://schema.orgchromecache_214.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cdnjs.cloudflare.com/ajax/libs/json3/3.3.2/json3.min.jschromecache_267.2.dr, chromecache_340.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://drafts.csswg.org/selectors/#relationalchromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.web-stat.com/stats/mapRecentEmbed2.htm?report=recentVisitsMap&map_init_zoom=7&map_init_lchromecache_208.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://jquery.com/chromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=342DAC02-8416-11EF-AF62-chromecache_311.2.dr, chromecache_393.2.dr, chromecache_206.2.dr, chromecache_269.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_368.2.dr, chromecache_216.2.dr, chromecache_363.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_291.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_374.2.dr, chromecache_341.2.dr, chromecache_308.2.dr, chromecache_376.2.dr, chromecache_242.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.web-stat.com/logo_web_stat_FB.jpeg?1chromecache_200.2.dr, chromecache_206.2.dr, chromecache_214.2.dr, chromecache_251.2.dr, chromecache_314.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://wordpress.org/plugins/web-stat/chromecache_214.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=359C23E8-8416-11EF-A4D7-B2F9218F08chromecache_206.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://www.web-stat.com/track-my-site.htmchromecache_251.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=EC77726C-8415-11EF-96FC-chromecache_206.2.dr, chromecache_299.2.dr, chromecache_392.2.dr, chromecache_386.2.dr, chromecache_276.2.dr, chromecache_361.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://cloud.google.com/contactchromecache_205.2.dr, chromecache_328.2.dr, chromecache_226.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://fontawesome.com/license/freechromecache_337.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://it.ardalio.net/all-in-one.htm?display=dashboard&source=WordpresssInsert&hide_top=1&hide_menuchromecache_206.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/jquery/jquery/pull/557)chromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_274.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://fontawesome.com/licensechromecache_290.2.dr, chromecache_297.2.dr, chromecache_326.2.dr, chromecache_292.2.dr, chromecache_258.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.web-stat.com/stats/locate.htm?loginID=demo&lat=41.29750&long=-96.09930&loc=Omaha%2C%2068chromecache_227.2.dr, chromecache_302.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.web-stat.com/wix_slide_2.pngchromecache_214.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.web-stat.com/help_referrer_tracking.htm?loginID=demochromecache_206.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.google.com/recaptcha/api2/chromecache_205.2.dr, chromecache_289.2.dr, chromecache_323.2.dr, chromecache_328.2.dr, chromecache_226.2.dr, chromecache_296.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      151.101.193.229
                                                                                                                                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      81.169.145.162
                                                                                                                                                                                                      kinderschutzbund-northeim.deGermany
                                                                                                                                                                                                      6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                      216.58.206.36
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      151.101.130.137
                                                                                                                                                                                                      code.jquery.comUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      104.26.1.30
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.184.228
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      104.26.0.30
                                                                                                                                                                                                      app.ardalio.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      104.26.6.251
                                                                                                                                                                                                      www.web-stat.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      142.250.181.228
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.186.164
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      172.217.18.100
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1527235
                                                                                                                                                                                                      Start date and time:2024-10-06 21:06:03 +02:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 4m 38s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                      Sample URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal60.phis.win@29/328@48/15
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                      • Browse: https://www.web-stat.com/
                                                                                                                                                                                                      • Browse: https://www.web-stat.com/stats/checkstats.htm
                                                                                                                                                                                                      • Browse: https://www.web-stat.com/track-my-site.htm
                                                                                                                                                                                                      • Browse: https://www.web-stat.com/track-my-site.htm?reflink=index1
                                                                                                                                                                                                      • Browse: https://www.web-stat.com/plans_comparison.htm
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 216.58.206.78, 66.102.1.84, 34.104.35.123, 104.18.187.31, 104.18.186.31, 172.217.18.10, 216.58.206.74, 142.250.181.234, 142.250.186.74, 142.250.186.42, 216.58.206.42, 142.250.186.170, 172.217.23.106, 216.58.212.138, 142.250.185.234, 142.250.186.138, 142.250.184.202, 172.217.16.202, 142.250.186.106, 142.250.184.234, 172.217.16.138, 52.149.20.212, 13.85.23.206, 172.64.147.188, 104.18.40.68, 142.250.181.227, 142.250.185.202, 142.250.185.74, 216.58.212.170, 142.250.185.106, 142.250.185.138, 142.250.185.170, 20.109.210.53, 52.165.164.15, 142.250.186.67, 142.250.185.195, 142.250.185.227, 172.217.18.3, 93.184.221.240, 142.250.186.163, 142.250.186.174
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, ka-p.fontawesome.com.cdn.cloudflare.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, kit.fontawesome.com.cdn.cloudflare.net, clients1.google.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • VT rate limit hit for: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                      URL: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/ Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Nordea"],
                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                      "trigger_text":"Velg metode",
                                                                                                                                                                                                      "prominent_button_name":"OK",
                                                                                                                                                                                                      "text_input_field_labels":["Nordea ID app",
                                                                                                                                                                                                      "BankID"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Avbryt Trenger du hjelp?",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.web-stat.com/ Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Web-Stat"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Track My Site",
                                                                                                                                                                                                      "text_input_field_labels":["live",
                                                                                                                                                                                                      "EXPLORER",
                                                                                                                                                                                                      "SAFARI"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Know your visitors & Grow your site Add Web-Stat Analytics It's FREE! Get clear and concise reports to understand your traffic & boost your site! Track My Site",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.web-stat.com/ Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Web-Stat"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Track My Site",
                                                                                                                                                                                                      "text_input_field_labels":["live",
                                                                                                                                                                                                      "EXPLORER",
                                                                                                                                                                                                      "SAFARI"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Know your visitors & Grow your site Add Web-Stat Analytics It's FREE! Get clear and concise reports to understand your traffic & boost your site! Track My Site",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.web-stat.com/stats/checkstats.htm Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["WEB-STAT"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Log In",
                                                                                                                                                                                                      "text_input_field_labels":["Account ID or Email",
                                                                                                                                                                                                      "Password"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Please Log in to see your stats",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.web-stat.com/stats/checkstats.htm Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "phishing_score":3,
                                                                                                                                                                                                      "brands":"WEB-STAT",
                                                                                                                                                                                                      "legit_domain":"web-stat.com",
                                                                                                                                                                                                      "classification":"unknown",
                                                                                                                                                                                                      "reasons":["The brand 'WEB-STAT' is not widely recognized,
                                                                                                                                                                                                       making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                      "The URL 'www.web-stat.com' matches the brand name 'WEB-STAT' without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                      "There are no extra words or characters in the domain name,
                                                                                                                                                                                                       which reduces the likelihood of phishing.",
                                                                                                                                                                                                      "The input fields 'Account ID or Email' are common for legitimate services,
                                                                                                                                                                                                       but without more context,
                                                                                                                                                                                                       they do not provide strong evidence of legitimacy or phishing."],
                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                      "brand_input":"WEB-STAT",
                                                                                                                                                                                                      "input_fields":"Account ID or Email"}
                                                                                                                                                                                                      URL: https://www.web-stat.com/track-my-site.htm Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Web-Stat"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Create My Account",
                                                                                                                                                                                                      "text_input_field_labels":["Your Email",
                                                                                                                                                                                                      "Choose a Password"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Add Web-Stat (it's free!) and observe your visitors,
                                                                                                                                                                                                       LIVE. Get your first reports in minutes. Create your account. Observe your visitors. Grow your site. To learn more,
                                                                                                                                                                                                       see our sample stats or read what our users have to say.",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.web-stat.com/track-my-site.htm Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "phishing_score":2,
                                                                                                                                                                                                      "brands":"Web-Stat",
                                                                                                                                                                                                      "legit_domain":"web-stat.com",
                                                                                                                                                                                                      "classification":"unknown",
                                                                                                                                                                                                      "reasons":["The brand 'Web-Stat' is not widely recognized,
                                                                                                                                                                                                       making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                      "The URL 'www.web-stat.com' matches the brand name 'Web-Stat' without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                      "There are no extra words or characters in the domain name that would typically indicate phishing.",
                                                                                                                                                                                                      "The presence of an input field for 'Your Email' is common and not inherently suspicious without additional context."],
                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                      "brand_input":"Web-Stat",
                                                                                                                                                                                                      "input_fields":"Your Email"}
                                                                                                                                                                                                      URL: https://www.web-stat.com/track-my-site.htm Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "brand":["Web-Stat"],
                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                      "prominent_button_name":"Create My Account",
                                                                                                                                                                                                      "text_input_field_labels":["Your Email",
                                                                                                                                                                                                      "Choose a Password"],
                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                      "text":"Add Web-Stat (it's free!) and observe your visitors,
                                                                                                                                                                                                       LIVE. Get your first reports in minutes. Create your account. Observe your visitors. Grow your site. To learn more,
                                                                                                                                                                                                       see our sample stats or read what our users have to say.",
                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                      URL: https://www.web-stat.com/track-my-site.htm Model: jbxai
                                                                                                                                                                                                      {
                                                                                                                                                                                                      "phishing_score":2,
                                                                                                                                                                                                      "brands":"Web-Stat",
                                                                                                                                                                                                      "legit_domain":"web-stat.com",
                                                                                                                                                                                                      "classification":"unknown",
                                                                                                                                                                                                      "reasons":["The brand 'Web-Stat' is not widely recognized,
                                                                                                                                                                                                       making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                      "The URL 'www.web-stat.com' matches the brand name 'Web-Stat' without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                      "There are no extra words or characters in the domain name that would typically indicate phishing.",
                                                                                                                                                                                                      "The presence of an input field for 'Your Email' is common and not inherently suspicious without further context."],
                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                      "brand_input":"Web-Stat",
                                                                                                                                                                                                      "input_fields":"Your Email"}
                                                                                                                                                                                                      URL: https://www.web-stat.com/stats/feedback.htm Model: jbxai
                                                                                                                                                                                                      "{
                                                                                                                                                                                                         \"brand\": [\"Web-Stat\"],
                                                                                                                                                                                                         \"contains_trigger_text\": false,
                                                                                                                                                                                                         \"trigger_text\": \"\",
                                                                                                                                                                                                         \"prominent_button_name\": \"Add your feedback\",
                                                                                                                                                                                                         \"text_input_field_labels\": [\"unknown\"],
                                                                                                                                                                                                         \"pdf_icon_visible\": false,
                                                                                                                                                                                                         \"has_visible_captcha\": false,
                                                                                                                                                                                                         \"has_urgent_text\": false,
                                                                                                                                                                                                         \"text\": \"The reviews are in! unedited reviews from Web-Stat users current average rating is 4.69 \"Trs satisfaite du plugin Web-stat,
                                                                                                                                                                                                       il me permet de comprendre mieux le trafic sur mon site ainsi que d'ou proviennent mes clients...\" Posted on 2024-10-02 Mes Bijoux EL URL monitored: https://mes-bijoux-el.fr \"A lot of great features for a free app. Great platform,
                                                                                                                                                                                                       easy to navigate and to understand the data information\" }
                                                                                                                                                                                                      "
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (330), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):330
                                                                                                                                                                                                      Entropy (8bit):4.730097434086815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1BEEjvoWwLyE0MMDmWhGpHG2ELqKOXfS+JUHbZ3p7kVmZUqMF:nroJLyEjcaKOXfSy4bJp7kVIUqE
                                                                                                                                                                                                      MD5:5BABECCDCDF6B7242FD82DB98D10C5A1
                                                                                                                                                                                                      SHA1:85DCB9806B85D009BB92FCD22850E396E77AEAEF
                                                                                                                                                                                                      SHA-256:4AC2AFD2C176FB24103983C603A2E538D49E23B0EC71CB28D8AF8E32F11CD82F
                                                                                                                                                                                                      SHA-512:935A1F28CB4A0764A024E30F03A2ADC6B7AFCEC4D5E8081C6E290A9F1490E983FF182566B1ACDC1DB2AA4D6255D2C34B930D8D16BEF67B4CF511FE647FABDEA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::I really am loving using web-stat to track my views on my blog! It has helped me break down how many views I&apos;m getting, the peak view times, and even the state and country location for the views! How cool?!::Hannah B., Freckles & Redheads Blog<br>hannahwarren1.wixsite.com/frecklesredheadsblog::received February 11, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:HnnyY:r
                                                                                                                                                                                                      MD5:64004BF24E9BA5E25C2955B308139CCE
                                                                                                                                                                                                      SHA1:970570EC9CC2124BB4B2597EB67398924206C8B7
                                                                                                                                                                                                      SHA-256:1916C6A20BFCAF7E18A43E4178E4CB18DA500EDD46242DFE360F69CEB07407BB
                                                                                                                                                                                                      SHA-512:27B17B1AF690CE06010F55897C672D06868BDB9231ECB94DA38A9A22C8A491A217F89FCDC1485B6285F36B1F47FD32ED57F1DD60406CDF744504808F31913851
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAl2PeIzY-yJBRIFDdc_6Eo=?alt=proto
                                                                                                                                                                                                      Preview:CgkKBw3XP+hKGgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1544)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10548
                                                                                                                                                                                                      Entropy (8bit):5.53052714744709
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CXZi38ELoU+jr6P+X3v/ZXa6Loh4wQj6l8kovHK3D66uovLdsFL7U:IERGr1//2WU
                                                                                                                                                                                                      MD5:7CA1915DF8903F9627AC004EE2C11D71
                                                                                                                                                                                                      SHA1:2ABE3EA3B9BCE8FE83B59EB28A0085CC673B3DF9
                                                                                                                                                                                                      SHA-256:729A2DF18D7921D0B1B9FF8E98FF080BAE94CA4BE6D8DC5004A9A54875F29B07
                                                                                                                                                                                                      SHA-512:C93D10EA41258CB9AAE5E9B99627A0676C39178CCDDC12C86D01F98E983936B07A8D8653E2085A4CFAB1D0CD7FCA5FC6473B355A9CC09F1F524AB931F077AC79
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_data!!!..<td class="timestamp_column">. <div class="hide_print">. <a href="https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=505C2002-8416-11EF-9E2D-A4F47DC49E41&amp;visitorID=Y4foJVKW6zVtPawqb07z0AAAAAY&amp;index=145936515" target="_blank" rel="nofollow">49,918,224</a>. </div>. <div>Sun Oct 6<br>03:08:04 PM</div>. <div class="purple visitor_display_Y4foJVKW6zVtPawqb07z0AAAAAY"><div class="tooltip"><span class="tooltiptext_right" style="text-align:center;">Identified User user #3824</span><i class="fal fa-address-card" style="margin:0 0.4em; font-size:1.4em; margin-top:5px;"></i></div><div class="visitorName_Y4foJVKW6zVtPawqb07z0AAAAAY visitor_name">user #3824</div></div>. <div style="font-size:0.7em; position:absolute; bottom:0.6em; left:50%; transform:translate(-50%,0); display:none;" class="hide_email" id="visitor_action_505C2002-8416-11EF-9E2D-A4F47DC49E41">.<a href="https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=5
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 189 x 510, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):27662
                                                                                                                                                                                                      Entropy (8bit):7.979838332806556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Q4rTsm/GAROFb8pYI2h+FmhE6dZa+MEMOy1BHO:rTH/GAROFbSYXc6JMOy1Bu
                                                                                                                                                                                                      MD5:303C7E1D48B07C40F7CE2348AA401351
                                                                                                                                                                                                      SHA1:4CF8B038267B67F0FBF97397ABF7ECF8908FF7D2
                                                                                                                                                                                                      SHA-256:D9636A7CB3E12FBFDACF2EC578398D1B62044901B72A887B51702D2A475EFA19
                                                                                                                                                                                                      SHA-512:A04AB570C77E6276D108BF796F701F7C38E1CE7CBE9DAB5FE64371E5E64023FC39C33F34386955DA97BAD2CE2082F86A65B4717F9A9B9E4FB72AF9F2C3B2E09C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/triangles_right.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............l.F.. .IDATx.....gu....3....K.Fc.l.ml,.......B..q|#r........z.{....M 7......B....@..L.. .m<.y.<I.p4.Ig.....U.WuUu.tN..>...........=..'fF.a...^......w.|~.j.a...?.....^..Q.u...h.....p..Y....[AN.....,.0..,..#.o....-/... ...w.#....R.].4..LF..^GN...(...c.oi..#'}..\..d.z._AN...f.h....r........&...pN.!.3.~.|....y........P...........\.....w...I.(.8_M.....@~.b..L.9.;..._..o...Mn.+.L]gAH.X3.Y./f...J)..m7...sp....u..'....4'w.l.Q."'..CL...z.Z.....c.q'u...p... '...|M4-..*.T......i.....I??X..HV.}...Fa..V..Iy...CN..E.j..u|...Of.;.)..;.F.'r...FU./...e%...q.E)...d......6....7...9....u.^...)..._...g,..E]`.K.......L;?('}{1.....8...:..UC.......7.......(.....aTC.Y._....^Q..s.@.o.G!..tdl.r..}j.....m.:..6Q'..od..{.(.\.:....i.,uR..qF.....E.t.>[...C...\...2.WZ.A..o..z...8......'MZrj...o.J(.'zo.Q.n.o.#J..u$...x....^...y.p-.+)..'z[+...i..}V.19...xV3..@1.7......t.4\.!MQ.{...=Izf'4'......T....L....v..J.h.....U..A..j.}W..4..$..0....g..K..]..G>.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 55 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3705
                                                                                                                                                                                                      Entropy (8bit):7.939037975399255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:bbm1aWseFTr2wZSw5H9+m5Bfn7Yje+q3Kk4/saMUWm:3ZlYTKwMwF9H5Bfn7Yjej3Kp/1Mq
                                                                                                                                                                                                      MD5:B7F5FDED9230D4D0AD139523F51C7C82
                                                                                                                                                                                                      SHA1:F7541D1E82C065CAEB7A77D5975F5931FE4C8FC9
                                                                                                                                                                                                      SHA-256:84F2E58836DAC35FBAC580C759D0230E78B7041CA6EF09294CF5BA865433D6C4
                                                                                                                                                                                                      SHA-512:34C8D6D68DA3EC13781CED2573A8CB571963565A22F309F8AAFC5D4FE6B842F6475652A85AF6355893D66453AB6B016120A7570326913658F2AFC9C6CF5A96CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...7.........d+.....@IDATX..X.pS.......}_.lI....;....}.!..m.n.m....l.I......d..e....H....H...1W.6`;......,Y.uKOz..|..0.&...f,..|...}.'..M.B......cK./z.38.l.x..\6[1..F.........}.....B....\.a......EA>....i..j..8.H.&.Qhi9.....:..../[....y...W...`...@^<.3~...m.....?....z...={....-]|..f..Ng.;qq.t.E.$.D../^.v..-n.{...p..K.S..g.....+O.>S........u....f.l6..l.\.."....0.......|..5.!.B...Tz0...'.JA:..6.J.....O.......V.T.m......8.c.......%B....5..,....w..S.....`...g.m;..\^*........N.d...Hi....\.......`..Z..}....L&.&..p...kjfm.7w.k,..n.H$.wx....;.j9v..4M.I...s.].....*qC].X...`.FFG..x`.q..._..BZ.N.J.y..B.....B..J..h4...J0jN.....~...=.v..=..)8t...A./Y..&..." I.H1)...G..{..W.=.Q.!.H....=....Q`1....c.;Z"....lF.....h.p.._..W...?z..F.\.j..d2..e.XLz.C/....8.N..j..L&#D.....s.J..\.....V...............:g...-..a&T...m.....yJ,.cd.c'N..O$.S...P......;~r...f.F..D..}dn.eK.X.. .......d.@........]e.~'.&B ...9q..?f.Y..B.".0..2....N....w.....|>...|..tF,.S
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1219)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):122030
                                                                                                                                                                                                      Entropy (8bit):4.862219270300869
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:GBSG6k8qB53GnLYDPXN9Gs7EtEqpXM0kg6YGFO96vWK8TUWdxaCXes7EtEqpXCtb:GUG6Jqb3GsDP99ji
                                                                                                                                                                                                      MD5:C10FE4B652D2AFF4C13D15E9B3DCF076
                                                                                                                                                                                                      SHA1:7DCC20D66098B3EE50B0E7F1A1C5B33635394BF1
                                                                                                                                                                                                      SHA-256:683839CA29A62D25125FF95C1E1090EC6B1E8BF368628D8C3BEAFE0EC95F8201
                                                                                                                                                                                                      SHA-512:10ADC2DB220187495F3BD3CED51D649E784E4225BC35BC89482197DBD952494C39C33343E9E164BFCD24C46D9718D1253F67450F0456752AE46E2128B2B3FCFD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/plans_comparison.htm
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" typeof="og:website">.<head>.<meta charset="UTF-8">.<meta name="referrer" content="no-referrer">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta http-equiv="X-UA-Compatible" content="IE=Edge">.<base href="https://www.web-stat.com/plans_comparison.htm">.<title>Pricing and Plans Comparison</title>.<meta name="description" content="Pricing and Plans Comparison: find out what features are available in each of our plans, from Free to Pro Plus">.<meta name="keywords" content="web traffic analysis, web analytics, analytics, web traffic measurements, web stats, counter, web counter, hit counter, web page counter,web-stat, web stat, webstat, search user,hit counter, web counter, counter">.<meta name="robots" content="all">.<link rel="canonical" href="https://www.web-stat.com/plans_comparison.htm">.<link rel="shortcut icon" type="image/x-icon" href="/favicon.png">.<meta name="google-site-verification" content="FuWQ8XT_JKBz5kdl8UHZrjVD
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4979
                                                                                                                                                                                                      Entropy (8bit):4.9717011266974325
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:+6wnoB63HxQ3G518rpN2DLLfdSCE8PQPhVmUjwOxQPIXT7i5WzOePrx4mS:+6wPXa7GDdSCE8Wh3QAiePrx4mS
                                                                                                                                                                                                      MD5:84EDC66C9DD64BDD8FA0687FF8E90BCB
                                                                                                                                                                                                      SHA1:AE16027E0E45A4C94E31BBC4F0A089C6EF03768E
                                                                                                                                                                                                      SHA-256:764C2DB7D105649D487D471939DC9B47E518E5E310ADEC1869C6A83476B05BCC
                                                                                                                                                                                                      SHA-512:0D207C98E2DCC5CA9C597FA78F57389E28E53E59FC0376CCA2257F332722C9EE7027DEC95F0488C4BECDEAFF0FDF9AA7E974AA9B7F14B84B17190DAFEF4B1E57
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/styles.css
                                                                                                                                                                                                      Preview:@font-face {.. src:url(aa1ee103968475b48934-3a4d9a8b6adf39716f28af71fc9b030a.woff) format("woff");.. font-family:NSmall;.. font-weight:normal;.. font-display:swap..}..@font-face {.. src:url(b90f1e1b93f3b23dd79e-11eca7aa5a85ec0c6cc3deba794b264e.woff) format("woff");.. font-family:NSmall;.. font-weight:bold;.. font-display:swap..}......* {.. margin: 0;.. padding: 0;.. -webkit-box-sizing: border-box;.. box-sizing: border-box;.. font-family: "NSmall", sans-serif;..}....body {.. background-color: #f4f2f1;..}..../*..==================..===== page 1 =====..==================..*/..header {.. position: relative;.. padding: 32px;..}..header::after {.. content: "";.. position: absolute;.. background-image: url(./imgs/bg-xl.jpg);.. width: 100%;.. height: 190px;.. z-index: -1;.. background-position: center;.. background-repeat: no-repeat;.. top: 0;.. left: 0;..}..header .logo {.. width: 120px;.. height: 23px;..}..header .page-context {.. font-size: 11px;.. colo
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                      Entropy (8bit):4.842886494215358
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1OQIATJDTXa0SBuD8VQW5A2vJOplBFs7F6GKdNxdAQ0WLSdCJ1JiRX5glAWWEn:1/IATdTXSBuDSDHJosYddyuT1JifSAen
                                                                                                                                                                                                      MD5:D32B4F5502ACF49E92F29DFD36DD943B
                                                                                                                                                                                                      SHA1:E053F2A7080621FEADDFE75A49D393EA938E4276
                                                                                                                                                                                                      SHA-256:576988B2B9EC7A99B73E28F11053DB233F49142AED49138F27CE6EDA42CA2369
                                                                                                                                                                                                      SHA-512:54D0334E2A5E5B6D1AB603D2F994BD55668813F74F17D82A1D19F9A232C3BBACB317EDBF367B2F66121FA9661EDFDD08ABA933862FB1C170CE917DC900AC3ED1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::Customer service is extremely helpful and quick on their response. App works out well and I have no complains:&#x29;::Serene Li<br>www.globalantiscam.org::received August 01, 2021
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):130
                                                                                                                                                                                                      Entropy (8bit):4.67421193933868
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1KXHGD+xMcLM21hOyjXCVKRFpWo5FMRUE/AXSiAeHjn:1CSsM21hSKALN6
                                                                                                                                                                                                      MD5:65027E682A0E1DF65DF4E308896A8BEF
                                                                                                                                                                                                      SHA1:36780BFA083A8835449A49217B3B932DF1D254D5
                                                                                                                                                                                                      SHA-256:25D5AFB396332384D112CFECA62B36E03AC3CEA639CD0E226A96802A8E656235
                                                                                                                                                                                                      SHA-512:4B8652F8C42DE467C21435C2B65D59FD0A97002BBCFD127BE35BEE5E94812F25713F62479D55A842BACA610C17D749CBCF221F18EEED46E8CE527D9BD64E0B4F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.5354042738453004
                                                                                                                                                                                                      Preview:OK::Great reports and live monitoring.::Mike Kern, Metal Carport Depot LLC<br>metalcarportdepotllc.com::received February 04, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2837
                                                                                                                                                                                                      Entropy (8bit):3.9476639391581507
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:ChzOdFxVsR2S5VcQ6cKsPxnVkl9O7tohaC9ivlX9cwcAgOWTR59O7tLQa0b4bW:WzOPxVsYsVQfKnVkl9OpK9Q9dZ09Op0R
                                                                                                                                                                                                      MD5:4EA331AE4C5BC3A12E6CF8340862D4C0
                                                                                                                                                                                                      SHA1:ACA48D5374050D44A748C0930B97EE49BED6B6A2
                                                                                                                                                                                                      SHA-256:8E983AF3546212ED1E62B9C26C00F0F3A4C6FA7C17C9B852CD2910F8B425F8D3
                                                                                                                                                                                                      SHA-512:C95C0EAA54FE0454DA82A18281A6E28203F4D9E16B8C48C9032FAD327702EE560637531212395C2811CE15665A6999A15C15E25A858AC822B08540CE9F73E499
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/imgs/3.svg
                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 820.5 126.4"><style>.st0{fill:#5b77ad}</style><path class="st0" d="M514.2 37h-55.1c-1.4 0-2.6 1.2-2.6 2.6v83c0 1.4 1.2 2.6 2.6 2.6h12.5c1.4 0 2.6-1.2 2.6-2.6V55.9c0-.7.6-1.2 1.3-1.2h38.8c3.6 0 6.6 1.2 9.1 3.8s3.8 5.5 3.8 9.1v55.1c0 1.4 1.2 2.6 2.6 2.6h12.5c1.4 0 2.6-1.2 2.6-2.6V67.6c0-8.4-3-15.7-8.9-21.6-6.1-6-13.4-9-21.8-9zm-84.7 8.9c5.9 5.9 8.9 13.2 8.9 21.6v52.6c0 2.8-2.4 5-5.2 5h-56c-14.9 0-26.9-12.1-26.9-27s12-25.9 26.9-25.9h42.3c.7 0 1.3-.5 1.3-1.2v-3.6c0-3.5-1.3-6.5-3.8-9-2.6-2.6-5.5-3.8-9.1-3.8h-45.7c-1.4 0-2.6-1.2-2.6-2.6V39.5c0-1.4 1.2-2.6 2.6-2.6h45.7c8.4.1 15.7 3.1 21.6 9zm-8.7 45.3c0-.7-.6-1.3-1.3-1.3h-42.8c-5 0-9 4.1-8.8 9.1.1 4.9 4.4 8.6 9.2 8.6h42.4c.7 0 1.3-.5 1.3-1.2V91.2zM695 1.6h-12.5c-1.4 0-2.6 1.2-2.6 2.6v118.3c0 1.4 1.2 2.6 2.6 2.6H695c1.4 0 2.6-1.2 2.6-2.6V4.2c0-1.4-1.2-2.6-2.6-2.6zm124.4 49v25.7c0 31.6-17.3 48.9-48.7 48.9h-49.5c-1.4 0-2.6-1.2-2.6-2.6V4.2c0-1.4 1.2-2.6 2.6-2.6h49.2c31.2.1 49 17.8 49 49zm-18-1.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1361)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):208851
                                                                                                                                                                                                      Entropy (8bit):5.388976069691101
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:A1Y17NeuSGTrOwbtMNXQaPB5rrQ9+iZsU67di18d+svAVXA9XgjnS:LQ
                                                                                                                                                                                                      MD5:9D7B0526F584A95183F946C6FE57B6EB
                                                                                                                                                                                                      SHA1:F5C8AF969B067FB02862980E257AC207643CEF43
                                                                                                                                                                                                      SHA-256:01E3BE7631C60730F54BF46C5EFC59C9AAD660D9CB9486A04D7A25C15A9ECDD6
                                                                                                                                                                                                      SHA-512:9997366FF08383A725640F1D371DFA365A970221450AF440E8485E1AA03330AD6D1972BA073B211286B33471E1DF172E391778CC5ACA5328640756547194E7B8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/live_visitors.htm?loginID=demo&n_lines=8&font_size=0.7&display=dashboard&page_display=p_name&sound=off&hide_top=1&no_stop_streaming=1
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" typeof="og:website">.<head>.<meta charset="UTF-8">.<meta name="referrer" content="no-referrer">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta http-equiv="X-UA-Compatible" content="IE=Edge">.<base href="https://www.web-stat.com/live_visitors.htm">.<title>Web-Stat Visitors Details</title>.<meta name="description" content="View the details of your last 8 visitors in real-time. Watch the click-paths being followed inside your site, see how long visitors spend on each page, what search user sends them to your site, what equipment they use, and much more!">.<meta name="keywords" content="web traffic analysis, web analytics, analytics, web traffic measurements, web stats, counter, web counter, hit counter, web page counter,web-stat, web stat, webstat, search user,hit counter, web counter, counter">.<meta name="robots" content="all">.<link rel="canonical" href="https://www.web-stat.com/stats/live_visitors.htm">.<link rel="short
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1595)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10603
                                                                                                                                                                                                      Entropy (8bit):5.528680227871217
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CX4t38ELoURzjr6P+X3w9/b8X06Loh4wQj6lPkovHROpc3D66uovLdsFL7U:KERRHr18/bJOpIWU
                                                                                                                                                                                                      MD5:1F731772A0C0D6DA6310A3427985578D
                                                                                                                                                                                                      SHA1:C57B809D11A70224AC58103BFCBF7DC90B2805A5
                                                                                                                                                                                                      SHA-256:06AF1BB401E6279999FCA54ABF0D18F9FDB6A0A7C2C0F0128F809B5EC62A7E11
                                                                                                                                                                                                      SHA-512:FD438E816CF83F0DD2097D1CC6E617019CBCB8A359209F441AD71D02622FCAA6BF784648B13D40D1875485D44D23395A1F5AC75E0A44FBB5C43D15F6BDD1236F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_data!!!..<td class="timestamp_column">. <div class="hide_print">. <a href="https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=505C2002-8416-11EF-9E2D-A4F47DC49E41&amp;visitorID=Y4foJVKW6zVtPawqb07z0AAAAAY&amp;index=145936515" target="_blank" rel="nofollow">49,918,224</a>. </div>. <div>Sun Oct 6<br>03:08:04 PM</div>. <div class="purple visitor_display_Y4foJVKW6zVtPawqb07z0AAAAAY"><div class="tooltip"><span class="tooltiptext_right" style="text-align:center;">Identified User user #8600</span><i class="fal fa-address-card" style="margin:0 0.4em; font-size:1.4em; margin-top:5px;"></i></div><div class="visitorName_Y4foJVKW6zVtPawqb07z0AAAAAY visitor_name">user #8600</div></div>. <div style="font-size:0.7em; position:absolute; bottom:0.6em; left:50%; transform:translate(-50%,0); display:none;" class="hide_email" id="visitor_action_505C2002-8416-11EF-9E2D-A4F47DC49E41">.<a href="https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=5
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1687)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):10975
                                                                                                                                                                                                      Entropy (8bit):5.494908112260739
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CXkBpK3TmuLSU6Qqxo9NxQZ43wC/6v6vb8XkX6Loh4hBCLcPkooLi3DzjNHooisZ:9uf6WbP/6v6vbi3sJu
                                                                                                                                                                                                      MD5:152BF3CEA788115B8CAA1DAF40154C80
                                                                                                                                                                                                      SHA1:A0840F9DD7B76EFCE51827B0A7ADC5B53D357776
                                                                                                                                                                                                      SHA-256:0F123D12D3026DCDC1F940A1CF661A19BC9BCF5A95AF5F12BB594C8CE24255A5
                                                                                                                                                                                                      SHA-512:D5D15DF879D36A1D7753AFBA24B4490AE7BDCB49E6C785E71CCB12A6F6F32D85F751DC222BFD3AE15D2A03C7DB4214F0B05D6C8F0C9063AECA00EC73A2FD30B2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:8:29&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=10&max_visitor_number=49918224&max_id=145936515&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.3288006029262027
                                                                                                                                                                                                      Preview:updateRows_data!!!..<td class="timestamp_column">. <div class="hide_print">. <a href="https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=5B045F24-8416-11EF-8D74-85F17DC49E41&amp;visitorID=YuspPbMVOO0nG4VQbyn0AQAAAAE&amp;index=145936539" target="_blank" rel="nofollow">49,918,225</a>. </div>. <div>Sun Oct 6<br>03:08:22 PM</div>. <div class="purple visitor_display_YuspPbMVOO0nG4VQbyn0AQAAAAE"><div class="tooltip"><span class="tooltiptext_right" style="text-align:center;">Identified User user #1393</span><i class="fal fa-address-card" style="margin:0 0.4em; font-size:1.4em; margin-top:5px;"></i></div><div class="visitorName_YuspPbMVOO0nG4VQbyn0AQAAAAE visitor_name">user #1393</div></div>. <div style="font-size:0.7em; position:absolute; bottom:0.6em; left:50%; transform:translate(-50%,0); display:none;" class="hide_email" id="visitor_action_5B045F24-8416-11EF-8D74-85F17DC49E41">.<a href="https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=5
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                                      Entropy (8bit):4.628907612518078
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1bPKMRTHLYIgDZHN7joFHIg4Fw0b9vOhe43s0LWmENMSS5F:ZPprYnDnjoFog8washJErS5F
                                                                                                                                                                                                      MD5:B9F55B4D037ABFD552AF04F0175341D6
                                                                                                                                                                                                      SHA1:0801F73B9137BB3C0B03C4FED7C546A708DE701D
                                                                                                                                                                                                      SHA-256:895A08C4235A06CA0C47ED65EA30A7FFE71035F317F13054F3CFA55CA9985F5E
                                                                                                                                                                                                      SHA-512:B21DF0E596D1E61B4AA0DFB969AFD599E132B6A638C2894FE1401FAC941373B5416C0AA7DC0DAD4F96692E4401DCEBE2040DA6D88A9118D450F3199B3C08A99A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.04523977936935886
                                                                                                                                                                                                      Preview:OK::Very pleased with Web-Stat. We get email notifications every week with updates on traffic and the reports available give us a thorough view of what we need to know.::Cheryl Starling, City of Marion<br>www.marionar.org::received April 08, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):13296
                                                                                                                                                                                                      Entropy (8bit):7.5438780552477285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:gci8YEKqhDsi1UxqCwcketRzloUqCepGT2Nlm6wY8Jcd:gcAfqpleACMeHavCepUEm6wY5d
                                                                                                                                                                                                      MD5:A4122561940E7324CA621F6F9D75050A
                                                                                                                                                                                                      SHA1:83F75E3A5916F6C46A10CDA1D87BF0F87486B6A5
                                                                                                                                                                                                      SHA-256:C3688F27B4C9633F3F50FEAA78071406E7BE1C7B63DC40D752DF59BA8C952B19
                                                                                                                                                                                                      SHA-512:28C155DC69F405B4FB6EB146688E74527C882EB6C6B63E6565A69BC4C9FDC21EFDF114D5F75AD2EAB8EBED95FC72EB085FB8758F86E486F50387429AE9E4B47E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/flags2/ca.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...3mIDATx...y..Uy..C.A..b..A.Y..bT.2.0..W."....".....!2..S. *.8.*t.l..,bk.....s.sr....u..L.............w-.K0.....{..nZ.vm..l.|.....#..%NJ.....51;...C..$.M.[...o............*.T...W.7.....................iD...1..."....!......$.I<..J.H...+*...+...T.n.+...;.1.....5..%.8$qvbZ..*..:..^-VWj.X.&.*5:.R.A..@..<....V...}.'r....].'*..P..Ps. .@..~H........v.XX......p..........g&...ub....++c..X.7w....%.7O..r.}.p.-.*cxqeL77........&.L\..Y.'q...T..k+c..5....'..V.....*.-....2..U._.........g%..X&....U.H...... .....#..'.J..n.#k*s...\r.....h.oWyr.?..C.y.2.b.mg......m.c..&^.R...T.\.m.E...>..u............srkk....n...NH|....!..T..1W}.....g.....J|7.;....9.. .@/.?.'...W.K/HP.:*sz.5....>..'.K<.X%0PPVU.x....>......$..X .P2.T...z......[$NL..r/...T.B..-.....1..V.A.h...YRY#C.....!.wM.X....bEe.... ...p.o....._VW...z.......+g..k.@Uy....z......x=.E.y.5PS.*k.k.A..8......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):261
                                                                                                                                                                                                      Entropy (8bit):4.796403401882972
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1ZNIYFP6LLDcTrJM6eST/MKb2K1KZ66JUdcUQBAHlL:pIYQLcTdM6eeF5GPelL
                                                                                                                                                                                                      MD5:5A9C238269BC1B40A8E06E2535A42704
                                                                                                                                                                                                      SHA1:8D858FFF36EDD1530E12C7A481F0D00287D7C68D
                                                                                                                                                                                                      SHA-256:3CC2758E7C939B0A642D5E555C2DFBB4B29268257900179C0BEC88FD1A45D781
                                                                                                                                                                                                      SHA-512:AE839D983D0F5A5F5B050E8C6A33EC75D0B33D83FB2D1FE0C544D271BAA7225A9BB5EFC285F2225C6ABA3A1408F977EBB05147AB7C86A42B5D8739DD40247C4E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.8805904580524291
                                                                                                                                                                                                      Preview:OK::This is a very helpful addition to my new site. The ability to see this information is great and gives you inside knowledge about your site...100% 5 STARS::Brett Rolling, Tuxford Fabrication solutions Ltd<br>www.tuxfordfabs.co.uk::received February 12, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 304 x 304, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):47503
                                                                                                                                                                                                      Entropy (8bit):7.987032099782042
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ZEwbWFVVBSO6n3HeKPa8ZgG/pyLdVrv7PJZl/PhH7iiuOSNyDRpY7KiFm:awqFRr63+10guKL7RT/JiiuG/CKiFm
                                                                                                                                                                                                      MD5:B9BA966336481127C8854628E650C654
                                                                                                                                                                                                      SHA1:888EFA4E377AD3D5F3FD3A7E850BD29C6E2FCC46
                                                                                                                                                                                                      SHA-256:487D5B5AAA3C22DD242EF02E272977E82E02A3F16F53F03F33C4CE50B2749C7D
                                                                                                                                                                                                      SHA-512:B7008525EF0978904EF62669D7F33B97F867AF171305482E480D8E48AFB31128792A6D2128EAD5BF86FDD24FC05230BCF580F27D2D35EABA3D216DF7CF4978C1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/circles3.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....0.-....VIDATx..}.X..u....Vn..N...d2q.-N.....C....N.@...@p.....1..om.cN......y....l.....hE+*...Q..;...hE...!.....?..i^..rtaa.."......W.../.K.gI.4.<-(./.,..J.._^...{..g.w..........c4....'...h.ml....hYX.r..2......%Y...e....M..NH?Cxn<....9k..V....Ua.......*T..\....<q..../...._.OX+Z.G".....^......`..0XUn..eH..&1..O..K...V.<{..........4..{.z.....9ER..jg.V..Y....~.(x.EZ.w.....D8.......@.!.V..X........i1...R.G....=...0.hE...1>(,|9LZ`..b......[.^K...^;....*...FRq.I..6-...T.hIE.-...hg.V.R.j...P.H.&F...9~.......kg.V."..3...+.WZ..3.xf...`..s"..-~I....:?n2..T;.....-?...O..R...............|.|......j...iA..4..i..;;.q.p.hW.V..p.h#M.{.......{...........=J.....W...e..}.'O.O........(jG.=..3.;....Z.*.-.&....j.+.C...5.^..,x._...C9..~iN..,..TXO.0..S..CE..=.5...u1.h...n.,@V.m..{.1..vM.....X..s....Q....!=....z.y....L..6.?......?...w.;..<......u...?{W.l.v.iE).4.e.........R.nb[T6.m.t......scO.:c..a.XX.>./.S..I.]gq..%d....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11743
                                                                                                                                                                                                      Entropy (8bit):5.358391598302822
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:+fNOfQf/f5L5fqfruy8fVbqGIwY9fCnfuofK/XLWqaU6uy1rbqGIwYud1Bf:+lO4HBtiCZZq996nzMzEq9o
                                                                                                                                                                                                      MD5:66C210CF89516717B9B050A23109DD51
                                                                                                                                                                                                      SHA1:D0E4B53CF172DD7B834EFBD456359C0D2FCF5CE9
                                                                                                                                                                                                      SHA-256:631A2253C93D9DB42E74C350607229A629B1878C702051B253E1174B889EE3C2
                                                                                                                                                                                                      SHA-512:980EF5C33DA3E68654A3490EF7EA84F6FDF9035AA8DD4D8A06DD1A34D3F3EA332BD84A5C9AC7297B95F1DFDC94907598F996997D7C883D6CA32439AEBE871F51
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300..800;1,300..800&display=swap"
                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300 800;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300 800;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300 800;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1219)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):36127
                                                                                                                                                                                                      Entropy (8bit):5.165003639441858
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:cBSk4w/46/a+wjicqHiDVMwSZPvCJ22ascOYO6pJbvoMnCQSSHhJZQZV:cBSkp/H/ajGcwPvCJXSnZQZV
                                                                                                                                                                                                      MD5:938EAD1EB8730AB8A73063864B7FB0E5
                                                                                                                                                                                                      SHA1:9BE115270E80A504F67BF5475C466B4BCC133463
                                                                                                                                                                                                      SHA-256:1D791A9EEF1A343B69BC858C04F129441D648EB41492B3A23540BBFD58F6514C
                                                                                                                                                                                                      SHA-512:B820E62AF249BA51C6628382BA896D5B711422389A8EA90BC7B11DE8D02B3677C034FC7E9535262DAB289BA0D1BE7BC587B7755CBAF49D56E5585FC668687C49
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" typeof="og:website">.<head>.<meta charset="UTF-8">.<meta name="referrer" content="no-referrer">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta http-equiv="X-UA-Compatible" content="IE=Edge">.<base href="https://www.web-stat.com/">.<title>Web-Stat | Website Analytics | Full Visitor Details | Free Stats</title>.<meta name="description" content="Monitor individual visitors using your website in real-time. Understand & grow your traffic with free, live analytics. Add to your site in minutes!">.<meta name="keywords" content="web traffic analysis, web analytics, analytics, web traffic measurements, web stats, counter, web counter, hit counter, web page counter,web-stat, web stat, webstat, search user,hit counter, web counter, counter">.<meta name="robots" content="all">.<link rel="canonical" href="https://www.web-stat.com">.<link rel="shortcut icon" type="image/x-icon" href="/favicon.png">.<meta name="google-site-verification" c
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 304x304, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):13400
                                                                                                                                                                                                      Entropy (8bit):7.9497141385828165
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:qEXHt1KOqXUYtGhsbVfia94fx3IFJ9I//AEekV2G1egIKNUwy5y0TlI37Tz4UEfM:qE+QsbVfiaC3wJ9eISUgegIK8loTqAd
                                                                                                                                                                                                      MD5:440E8E4D6EBA960E92754119C63C74C5
                                                                                                                                                                                                      SHA1:A9CB97331F3F00D56BA6A8952E256EED474A4639
                                                                                                                                                                                                      SHA-256:56620577A41FDC9D69A224C07ED05EBA5A9BAD6BE754DBE59E3D426570BCB8AD
                                                                                                                                                                                                      SHA-512:8BE84A34149477D8209D1BA535F2275121B18D75EACA9026810C5D3F71E7187412D1C869C8542A8050AC15BE1CBBC8DB72810B0479E7E7D0E9928A80198F6328
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/circles3_optimized.jpg
                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........0.0.."...................................................)m(.n.j.............SQ..'...p..b...B.....n......_....E.yf.E..;.y....K!S.....0....ns..fn....$B.D.P.`!.7#..[.....$...........h.....1dU..-,b....W8..C.q.{...|.;..\ny...I...e~P..:.a....^.O.......Nh.XL.........}.W....}..@...US..}3k..K.....q.....zU..3....\tb..?.wS...5.V[...w%.d..m.B...Hl.......v.e/...k..L.l.....l.!1..l....-O5...k/.s......I....4...4n..^)...p.Ln.nf.$l.4.(|.5...^#/g."....K.7q....K..f.l.2.......P<g.j.1.lr.~...}E.}-......b...^'.^w?.......g."w.l.4...r..0.g.C.......e6...&.v......=.J.K....&xr.6"..T./kN?..M./..Z.+...g...G?d....d.r./..`......~...H....rsx.I..rsk..@..."..{....k..kt.WX....Y.......lt.;....onf..N.G...i.N...Z..N.r.7..<>.....`:....N..0`...V3S..~|.....*.(>.47.Z3...y...M.....k..k...Bhh.Ge...)m.|......}#}s.p.w.H_..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2760)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):22770
                                                                                                                                                                                                      Entropy (8bit):5.3002450570500175
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:h/bVPm/WM/6vbHHkEP/ZfbO/FSYC/8yF/H/Z/ir:HPl/JDOpyF/Mr
                                                                                                                                                                                                      MD5:CF9F83CE165E3E2E4E864C391FE70BB3
                                                                                                                                                                                                      SHA1:7AD43D2B7ECF9BA677BBE056BB438E0000EB2815
                                                                                                                                                                                                      SHA-256:B307C39DE3024D874B4A5F81FFAECB54827BDA9C04267CDE17BE526BEBCC50C5
                                                                                                                                                                                                      SHA-512:EF2135F206CE585D499706ED7167054379B918266CC369ECA781952F922F6F84C1855A4035489811914081DE5690C9052A6C0C5F9E8AD02ABFCB563E9DD75172
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936515&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.4036485505010192
                                                                                                                                                                                                      Preview:updatePaths_data!!!505C2002-8416-11EF-9E2D-A4F47DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 121 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8722
                                                                                                                                                                                                      Entropy (8bit):7.967156747006653
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:OIXvee2zhqJC9/DgsBv1fVInKM06uzndR:Okvgzhh9c2v0e6uzdR
                                                                                                                                                                                                      MD5:223A311152BC6AD0F0D0DE60D90C0DF9
                                                                                                                                                                                                      SHA1:8BC27898F3CE414635476E29FAA58106BCCE3D37
                                                                                                                                                                                                      SHA-256:F6EFD311770183BD02D648098F70CE352CDECF4C3278EE432F20F68BE12DB201
                                                                                                                                                                                                      SHA-512:A9C2F7DD068DC14CF2542196F1AE3AD28B94CC595AD3757D4FF69D97802895FC7E5C901F2F264F0D0D515132CF110798B48F30495F5C579684D6F0503DDCE76E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...y...".....{.v}.. .IDATx..{.|\..mz.F.:#..-......1e.{M.....d.MHo.H^H#m..!,.5......cp.,...i.......7sea.$.......7.x4s....?.s..........X.i.\h.4..x...{bb..pt......x.j3~...f.....l...[@.d.=...R...b6@s.z0rV.4.............8$...y..A.....]..|9H...y.e...c06>N^..kV.... y}.e.X`hx...'.(....AS5hjl....0....U.u..a.....0...p.|._S...~?.Oxn.TU...!.J.......,..?.(*.:z.fCa"..]]..o..g...C ........>p:.........x.Eyi..Vr..}..DVxmr..+.s.MS .J.....MOOd}..O.4.=..........M&.C..s.`0...\...m.%...."...Z.n..$..x....d......$>u...F#.0M..DQ...._y.%.{.......k.`...UM%..@[|`x,.y..I.app.....5.\q........e..hiiz.,.F......r.....2.8/h..e...e.._,z..a ...n.g....eI.FO/....'N.y.U.m.Z..gw.c....~..}.....@Q.ek.O...w...^..2R...Y.).....bQ...H..7.f.4..V..j......B......:`.[..../....n.z.;}U.........;)w......k.....~.s........W.).G._h.!h..._h..i.M7.7/t...?.\D.."j.2._......,,$.........s...m.7.Z.....#O.%R.6_.`*<....(..F....0..j.................6....y7...).*LM.......0.Y..S..h.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7969
                                                                                                                                                                                                      Entropy (8bit):7.582139022705528
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:7ru0exuARGapLuCjS+huOMlFNvx1lBIuwOJAIBHuf:IusG4yC2UuOMlF5x1lmui+uf
                                                                                                                                                                                                      MD5:C948B2BF31030AEBE53CF9F1BA7A0157
                                                                                                                                                                                                      SHA1:3CBC91982A6404AE5A9C6E85C54D39F8748504D4
                                                                                                                                                                                                      SHA-256:91857AA10927F385DA305DF333F3E8284B487DC5EF53A86FA28FBDAC64A7DD9D
                                                                                                                                                                                                      SHA-512:D6DE3F1C0842DA4170C928113A09A0AD04B4A9CB22D413EBAA571636C38E131E13120E2556980764A08078637DD903460FC25E3F1AB4B1288386FFDD713C27E7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<.....IDATx...m..U./.R..y9...T....(u.J:.mZ.PT(2.FP^D).R.i.8H2..Hd.48@.H.x.I. .mJ..6.....f.d.0@G[..-m..^:.uww.</.}.._2q...Zk]...}..;p..8..|...pZ.P............2....?......%..^...{._.....y2.o....{.?se.w,......p~.L...hk......>!.........6<....p.f....P.._....]'X{.....~z... \.n......{k8..jo...s-n.Y.k5......2.3.5aU.qx....*.....5M..b.......s...].....w{...+.~.P....k.).i.B....._.W......|!...]..`$.~j..=].~w.l..6.l.kx]^..8..0...............k.....D@.........a..X.my...p........G.s._...~.fS.#i.... .@=..{.aux.pc.^.{'..8S..P.?-.......-..V.c.9.....O..*.s..!E.........:7.'...Kjv.Ft......".@....p[...CE.2....,....v....r..u.%.].."..............=...'."..!C.|..........#..yi.;....<.g...[....5..Yz...%...^Xg.@.u.L......}.........L>#.C..@#..1......R>3..!...q.3..9.0....3.N=...:.....a...-.7........8...5.5.U:c......=.'...>.......!......pc..F.]..|..7!........k.P).....a..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:34&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.6109534656732598
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):260
                                                                                                                                                                                                      Entropy (8bit):4.608240090267635
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1SLemZusFHmMKvL5PtR5H+uHLVdMM4TVm4:ULNjFuT5s+zsb
                                                                                                                                                                                                      MD5:24E8E51B16BB68438D7488A613E1E2ED
                                                                                                                                                                                                      SHA1:2604AA866A393CC998ECAC551724905ACC1EB866
                                                                                                                                                                                                      SHA-256:041FFAB9DB7E0722679B4AFD0BBD427D983FC26B7F27D572AA84DAD1AF557EB2
                                                                                                                                                                                                      SHA-512:C76B13C3D94CE34E305E26A8E4B255EF5B1466701C4C73372FABAA55825F1A7A3BDDA7067C3182FA6CEDB9AB3DD1A996A7555FBDC33AE65AAA2C6A26789C4CF3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::I like the simple, clear and understandble format where I can easlier see the information I need to understand what visitors to my website are doing.::Ange Fonce, Dynamic Life Development Systems<br>www.intimate-relationships.com::received January 16, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:GIF image data, version 87a, 100 x 100
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1408
                                                                                                                                                                                                      Entropy (8bit):7.651197884940812
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:68LYXQKUOAI0Xs+lawoU99XccLao2TR3tIKLm4tNaoYdQ0uINfdeilWDZLZhQ3Q6:tkFAnoTUHXx2TRugkZdQNI1gX9L3qQ6
                                                                                                                                                                                                      MD5:E48E8E192FB5EA2B37A0E65CA4AC769E
                                                                                                                                                                                                      SHA1:3DE3A15D8F7C1823AB4F63A0CD18E221AB43405F
                                                                                                                                                                                                      SHA-256:3CA5E1F732B6C602154DE3B4A10C2525BCBA157844A2BD1B818932D97D6D024B
                                                                                                                                                                                                      SHA-512:09FA3FAD61F2DF66BEBF5037F3DFC1BB28520A6550D101368358E75EE3815C3948182A8D814D1864E6CA1222137F5A586D7116CDFE03BF7A8C00C0A7D5FF9543
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/check_mark_circle_yes.gif
                                                                                                                                                                                                      Preview:GIF87ad.d..................U...U.U...........$.......@...... ..@........v.m...k...3..f-.3.f3.Y.w.*.8.G.....4.K.a.".....w..z............+.3.:.E.i.....".,.<.Z...6.J...U+.E.c.c.q...F.X...*...#.2...?.M....?.D...T.\.d.c...i.r.w....................................................U.........@..U...................................!.....v.,....d.d.....v........-6.6<............7.<JXXJ....S........<SXS....J..-.....S.....<6..-....../..0.........6....<.X......1<....<1......%..!...*....AA..Jd....&j.%.....7..$..<..F..4.F..)W.li.....)..S....{...j.P...&<.3.*.P.f..U..L.....0....~.BE>..>..[L..+f...Ld.-..L.....ZC(....a.rO .+.V.,.#...._B...."Y2e|..g...K..T*..l..h.f.>M%n.....6Kf..'..)..jif.6...-Eu4..u.V.$...oK}.(....}g......T./.B.......L.E.o....OE...q..}....U.!..........f h.........<...d....|..adc.X.r.}..~1b.;..&...!q...Y.\..:h.o_..C.I....aFvs..d..\.?B....-.c@...e45..E{)\..a>N$J'4J.^..mq.^M..\.'...#*x1g......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 191 x 615, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):35345
                                                                                                                                                                                                      Entropy (8bit):7.976469873466306
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:+yHHnwD4EoTEXi4FPjapm7IA2aV6/38rp+c87RL8vujeQowMyt:+cn+RXi4F7as7Iz86/cp+BRLq23t
                                                                                                                                                                                                      MD5:D12D2BD3FA093DA5C7E970B4C5B3E110
                                                                                                                                                                                                      SHA1:6F94A04156238856EF932BD788AF24212D087F7E
                                                                                                                                                                                                      SHA-256:01BE113F3469F9359691DC7A08DEFD2B8092798341F9CF6DBF65F587AD2A2F7E
                                                                                                                                                                                                      SHA-512:769C2F5B0194C29C84A30062F82ADED67860198B834AD9AF0552E13E2D4A45397C803BC1ABAA856DBCD52A89C06AD5383EB9FDCCFD1D6D80D1E9E0AC138AF7CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.......g........m.. .IDATx......u'zN..7.....$......m.-...q...w....L.....>=yo^.&...8..q..qd;Ldk.(Q....HJ$HQ..\z.Pu..T...U....t7...@..U.B.{.=.=...Z.#.........|._R...P.\K. .....`;.l.....~..l...h..-.CX..........}.|M...V&..]..I.xJF..6G+..c.......O.@.<_.F...m.8.....n.....5.(...j.7.Q.`..)........4.F@;.....~CL...{...D.k.0..........Xhh...{..O...?....5..=......h0.k.....J2....aH...z......k.5...y...........s.d...@k.]5...?......m.p;.,Ip../p..^...j.3..j).$.x4.,.l..L.s..~\&.&....5k.#....f[......p".9X.v..W..!.M4...L.r..*..G.....f.~.....R=..:5...l..i.x...I.....j9.|..6......z...6{.c......)#B.....0....w.H.v5{..".|K..........I.L...fO5......7...$A.<.q.....xV.BSU|vSbd8...X........]m........J.........!....d.....}...2....E.P....V.<.<..K..................H..`..........,...`.........?.......V...I.5.)$.M.......Z...vN..'.d.@....P+.R.._.^w'8_...n...`..r^02..i.T.@.....r......V&..t.).Cy..a..m......T.r..=..ar|I....C.cd8...V.i.N.... ;.WF.sw.H`..4L..o..Q..../
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 145076, version 329.-17761
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):145076
                                                                                                                                                                                                      Entropy (8bit):7.998235278817981
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:DVfH9q01ZSyE/Yz3rP95fwogfLzMUWsGvRyFHtF/IVSgvmTdrVA0gWnn2R71:DVfd5FXzbnvgfXfWsYI/IxSdrbN2/
                                                                                                                                                                                                      MD5:8CFE82E8C97DF9AB3F52AC86AF21230D
                                                                                                                                                                                                      SHA1:E9A504AF091DDDAFF4A8B3F33623C179D3CCFA00
                                                                                                                                                                                                      SHA-256:BE7A090DE1FE98F279B7E89C8731422C9B45BDDBA7A232E3753375A3D14C0876
                                                                                                                                                                                                      SHA-512:AA328EA9F45817F1F98905613C8DEF2FCC0EC70AA19029853C990574DDD4F397DD7320BF53D46414D43C859449B306CB48682D840F885136A2365A65940CCBFA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                      Preview:wOF2......6...........6Y.I......................?FFTM....`........P..c.6.$..^..d.. ..@...J[.w..p...j'...mgR.d...SLr.......S.r;...............f..I.h.)...... ...CF...Qj..i;....a#.c..7.#..c..)..2...d.8\J.@ H.......i...l...d{5'...$.2.=...ox.p..c...dD...u ....;\.>N.......8.].[..R......~......b.~.ms.........\TFV2...i.g.:+..]..q-y]k.t.....Vk...S.~nX.... ...o.GL......3..:..^.......hJ.K......F.[..X4.l.t..Q.._.*Z..9.g..&T.B......#c$...u...%y.d...@... "JH..l.IX!*.(.\.'..np....W....t.X.V.U.]..._.`n.`..5..`T,.....Q"...DeX....Fa.Q................1..^V...../b.n.-.......3?......&TQ-1+..lkPR.?....Qv..)...jQx._....t.]wp.|..2....8....~.u...Wq..~].7.}.g"....Co.L..P.._c...P.07....6!'..........k.5.....5.`...q...p.4.p...jO..L%[./aR.|... w....$..p.Y.q..........Bl.B..lac....f.C..9)..S..|.9......*.Nh.........JM..8.l......7f.3wl...ck....d.3.@.XX......?.[...I~.?........u.C........;.7.8.&.3.j.h.o..n.2.....|D.......4i.mw.....i....8.........L.9ZJ.I=...I".{...........|...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:22&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.639815347148051
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                                      Entropy (8bit):3.8975870361235367
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:OFSABFOQjWWZn:OdzOQWWZn
                                                                                                                                                                                                      MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                                                                                      SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                                                                                      SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                                                                                      SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Not allowed when Origin missing
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1687)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10971
                                                                                                                                                                                                      Entropy (8bit):5.493901357365334
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CXkBDU3TmuLSUlQqxo9NxQZ43wC/6v6vb8XkX6Loh4hBCLcPkooLX3DzjNHooisZ:VuflWbP/6v6vbv3sJu
                                                                                                                                                                                                      MD5:DE7E1E0E166A374A13BAD6F3794BBD86
                                                                                                                                                                                                      SHA1:E76F68D429E8FB4A9ABCE209A45DF70019DAE1BA
                                                                                                                                                                                                      SHA-256:6D99F049EB28D252CA0CF44664030B3BEB98C0292DC89D3F6370ABF418B92E05
                                                                                                                                                                                                      SHA-512:E923DA2745177DAA661320D665A59B0B68D9715F04EE0ACCB160053FB6D2F5A5C7FD0EB451E46E2AF30B49CAB3057F4BB5B1CD4ED50106644BCCF11BAC00B5B8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_data!!!..<td class="timestamp_column">. <div class="hide_print">. <a href="https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=5B045F24-8416-11EF-8D74-85F17DC49E41&amp;visitorID=YuspPbMVOO0nG4VQbyn0AQAAAAE&amp;index=145936539" target="_blank" rel="nofollow">49,918,225</a>. </div>. <div>Sun Oct 6<br>03:08:22 PM</div>. <div class="purple visitor_display_YuspPbMVOO0nG4VQbyn0AQAAAAE"><div class="tooltip"><span class="tooltiptext_right" style="text-align:center;">Identified User user #82</span><i class="fal fa-address-card" style="margin:0 0.4em; font-size:1.4em; margin-top:5px;"></i></div><div class="visitorName_YuspPbMVOO0nG4VQbyn0AQAAAAE visitor_name">user #82</div></div>. <div style="font-size:0.7em; position:absolute; bottom:0.6em; left:50%; transform:translate(-50%,0); display:none;" class="hide_email" id="visitor_action_5B045F24-8416-11EF-8D74-85F17DC49E41">.<a href="https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=5B045
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46581)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):70718
                                                                                                                                                                                                      Entropy (8bit):5.312750580364911
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ULMb35Dw1DB9v0tWPupOTc60PiXm/b9yNghGwRjn1AUhqKTVZTev+nTCCYmEyy54:UwG1f0MP8bBWKP5noyvjUA+lgDQYSHq
                                                                                                                                                                                                      MD5:E7AB2D22059493E08068585B2936FE92
                                                                                                                                                                                                      SHA1:5064547076AC474B07266A04D74DAF08483B792D
                                                                                                                                                                                                      SHA-256:84C733B55BA8C2A952391013CE80772D11ACAB1840B420DFA6C775C9593B3A4C
                                                                                                                                                                                                      SHA-512:4B07C75CC32E8381EDABFECCAFCF8AEF5A446F4DCBCA36944158DCBCCDE73A6FF34E17C08E5D208DB97DAF85B935EA37810DDB5CFEEBF66D740E1E7F0B0C4C3A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*!.* sweetalert2 v11.14.1.* Released under the MIT License..*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sweetalert2=t()}(this,(function(){"use strict";function e(e,t,n){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:n;throw new TypeError("Private element is not present on this object")}function t(t,n){return t.get(e(t,n))}function n(e,t,n){(function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")})(e,t),t.set(e,n)}const o={},i=e=>new Promise((t=>{if(!e)return t();const n=window.scrollX,i=window.scrollY;o.restoreFocusTimeout=setTimeout((()=>{o.previousActiveElement instanceof HTMLElement?(o.previousActiveElement.focus(),o.previousActiveElement=null):document.body&&document.body.focus(),t()}),100),window.scrollTo(n,i)})),s="swal2-",r=["container","shown","height-auto"
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9520
                                                                                                                                                                                                      Entropy (8bit):7.7281956204492435
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nk4N6PzdwqBZ/CZktko3LxG0v0PxSa7vXBW31/6+yVUvRoa0WHDPeTidOIjdo:nk4qPKZkvG0vRlt6nVUecDPeTibo
                                                                                                                                                                                                      MD5:E1B3AC4B1DCF7590954F80F84A905AE6
                                                                                                                                                                                                      SHA1:E1A99E066ACE9459FBA43D1C8C25DDC964B24A15
                                                                                                                                                                                                      SHA-256:8D700F9569AC96116C84FA9FB1E4A62D9CE206E22D9C390C7F34C7702CA584E7
                                                                                                                                                                                                      SHA-512:BA2C3118A5A8B7CE9FD05E46B640C26DFA6DFC5C63FECB36841966F2E8628C158650A678FA1AC631DF49BF1967EF10969474D7FAD9E248B3EC119E6BAECAF99B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...$.IDATx...{..e}?.%.5...\-..0..$ P..1 ...C.!.....I.eC..h.H..t.3..qpF.X.L;..I.i...q...-..qqT...$$....)..s.^^..f..d..>....=.|.-...z..m[.l..LI.'.'s...}....7.'..$.K~..$.Y..'.'/&[...V............g|..g>Y.;.....U....iz.k..A.Y.hn..&'&.$..u.W..&?M..m..9........|...-.~..=.....@Q.~\.dvrK.&.r.j@..a........&k.k4..f..!P. .a.T.W.K./&?..O.Y.-..k....G.k..@.....z...=...Y..0.V..z..{9....G....7%.K.3...3g{..|.z.N.wA........di.......z.z..V..x{......?<.@....G.g1m.^.OV........'..].3..8......vT........(X....|-...c.~].#.W.svP. ......J.'....n.....Y_.K.?......#.?.}3.....~S.[..p.P......d~...wB...]u...{.........y.....&{...cO...@mC?..wm..->.Gvm.................W....9.Ru.....B...F........"...).8...9..N.$O&.........~....@...j.6yF8P2.T..T.......!.G.....=..z..L.bF..P..?..:./.}._T..Qf...E.....$..x..m.3s....@...f.-......z.f.)(.d=......#..j.G....(.d*....w'..j....Ys.a......W......B
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1442
                                                                                                                                                                                                      Entropy (8bit):4.181347958206774
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:tcXutMMdVxPxCdIxBUxYbl1u6+dfeicfh6cuqaQXeyvYabwCCXQsjsRZjhRSEgPU:2675eg+0F+cJeBgnbwCsQsjCjhDLWRu
                                                                                                                                                                                                      MD5:A89DEFC476C5EA3F806B6F5360157E81
                                                                                                                                                                                                      SHA1:640DCAC46DBC76EE388429336D7C1B5212300C50
                                                                                                                                                                                                      SHA-256:B88B6130E6D786E3793F9811C6AD215E23237C3875B1BD85330505DC8FF350F9
                                                                                                                                                                                                      SHA-512:10E2CE6790F7A430E092EF1EAD39BA34664CC1F9D4C4676A43A1BA2DC6C6680B140710E9068F3FF5756373766910FB51C40B6D97DFB7AFCD4E0B223E0FE02665
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M7.998 5A3.002 3.002 0 0 0 5 7.998v16.004A3.002 3.002 0 0 0 7.998 27h16.004A3.002 3.002 0 0 0 27 24.002V7.998A3.002 3.002 0 0 0 24.002 5H7.998zm16.004 24H7.998A5.004 5.004 0 0 1 3 24.002V7.998A5.004 5.004 0 0 1 7.998 3h16.004A5.004 5.004 0 0 1 29 7.998v16.004A5.004 5.004 0 0 1 24.002 29zM20.5 15a1.5 1.5 0 1 0 .001 3.001A1.5 1.5 0 0 0 20.5 15zm0 1c.275 0 .5.225.5.5s-.225.5-.5.5a.501.501 0 0 1-.5-.5c0-.275.225-.5.5-.5zm-2.92-4.463a5.004 5.004 0 0 1 1.375-.193c1.662 0 3.303.826 4.326 2.384.506.769.719 1.696.719 2.617v.022c0 .237-.018.475-.052.708-.369 2.514-2.466 4.335-4.983 4.335H18.947a5.073 5.073 0 0 1-4.786-3.445l-.425-.172-.679.59a1.09 1.09 0 0 1-1.332.077l-.653-.445-.684.43a1.13 1.13 0 0 1-1.417-.174l-1.064-1.107a1.092 1.092 0 0 1-.011-1.503l1.225-1.313c.207-.222.496-.348.8-.348h4.602a5.036 5.036 0 0 1 3.057-2.463zm4.865 2.74c-.795-1.21-2.099-1.933-3.49-1.933a4.06
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 150 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):9623
                                                                                                                                                                                                      Entropy (8bit):7.96939908793442
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:r+VA7Wsb+OUHdbmTSjHEM3kFlKDsP8yaY7zAu8VdNyhhwQljXd/LeoAS:SVTiUHdqDjgsPXVzAuUNzcx39
                                                                                                                                                                                                      MD5:CFE0671C81E617982BD4F5C2A62DA6F8
                                                                                                                                                                                                      SHA1:194B75AAC4C5AF7DFF6CFDCBDBDAB365F7CD0DDD
                                                                                                                                                                                                      SHA-256:C7539E1FEB504CF7486B5691E3537A81E67DC775494FBAE6CB24C1392577CB17
                                                                                                                                                                                                      SHA-512:F28C0A5358A9793F3CCDDCD39284B59FC9C815C297A3C6D2B023710B6EE0157D3A7957C0045CADE39605338DEC0CF493AE29B8E56CBE6492F1F44A8D3DD529DA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/install_wordpress.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...............4... .IDATx..|.tS..h..K..f........!.J.$@.CBB.$$.. ..i.....!.$.jzw.q.K.e[.,.Kw..V.iw...z..w.Yk/.Y...?._.oF..v;.F ...bA..]htt...k..LF].]H.........<.J....G.....B.3.&...vss....K."#.}..d*...r.......H(.#WWW.lf.....#.\..&....5.B0>O.....D.]..` .H.z{%.8....`4....jE...(0...w_.....#*....;.{x....Mft..=|.:......p.(.6........{....:....L..m6;...(,4.....\.\.{9m,..#........=....%......KT...T.C....`..b".@.....B......F|-I$...:.,.+.7w.....B.....w........`4..........<.a.....T*5*,....$8......H./.#.....Sa@0....W..|J..y.D...>.<..F..:...6..<.^?.%......e.m>....1%9.HTf...tb.........h...'....#...+yB.g......~9iH...5.....P[..GDBaG||l~dx.J.......e_.....p../R(.....k._..B5.AG...K.....33.?.=s.aH.....+.j.I..$.V.a.Y..N$.!T.9.vgP@@..)'.<2.p.../.].v.#........"a._.....+`A..q....._|c..M.||...../.r.....8...DF.F.U}a..1.R../..*)-."2"........m..d_...;..y{.........*.W..{/g..s....-+88...._~x...mP.B.......E'....f^Ss..[7....'?.P(.]o.....G....z .A..w..m$`G....{...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):12794
                                                                                                                                                                                                      Entropy (8bit):7.721236763370634
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2PxSnt9ArRvgwVY7G8VvsDUq7qiRcoeGgvTqgCUn2oTs70:2PB/AGKYUwqiRBefB52l0
                                                                                                                                                                                                      MD5:E794FF52BA0DF54C2E201F63BE26D602
                                                                                                                                                                                                      SHA1:55A7365FAC23FB28E02A25C1FBDA448A5F343A2E
                                                                                                                                                                                                      SHA-256:A4FDC772D11601A8B68CFB3B83A96D83FE9F7BEC7EDC8BAE0DAD7E67B80780C4
                                                                                                                                                                                                      SHA-512:AA2CE2FFDDE8201FD2F94D072147D736DDC3BD0387E7B59DB807B17693502190D43230BEC965B5AD22F754FDB46507BF238C1665A6C614997FA6BC2DF4CE2462
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/flags2/cd.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...1wIDATx...{.Tu.....'..z.W..hB..(G=..T*Y.'.XGOj^...D...../a.f..B*a$"...........r....<.....l.ef......;..${.f...23.>P(.>.T..V........pV8?\.....02......0-<.^.....vX..%a~....Ial.U.g....s...8<..{.n..a......."@..]...G.f8...$...y.@.Rd]..~0...............o...#....0:L).M|}..n@....O.......]...h.pC89...x....Z3.[........?...w..O._....;h.9...(G.?...g...b...:.S...u...G.`...|!/.2...o..,....09....B[.q0.....l8)..6~...../......,..........[K..Z&..|.k...d/...>..M..ew4lcx<\...q...Ho.w...O.[)p4....1..........#...,.0J..@r............U...[.g.....C..ptr..."...\.{.oz........98.H.>1.@...%>..Z-.C....f1.@.....0]\H.'.wu..k...4......O.a.AH.....*. .=.0..?E....ygX-.d...Gu....@..K...K...Q...3.0....'w..C..j1 ...o:u...0....x.........y..P+{...........M:.89u.......1..-v.r.?4.0,t..`. ..O.>.%|P.......1.........l.P..%w.........G._Z.gs...K8$...a.....)..o..U..................!
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):50296
                                                                                                                                                                                                      Entropy (8bit):7.996029729235154
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                                                                                                      MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                                                                                      SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                                                                                      SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                                                                                      SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                                                      Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (952)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1164
                                                                                                                                                                                                      Entropy (8bit):5.348058116581187
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:yMBnNAhnmFGLnxbFGW2W0Wu1JJSa7oRW7aRWXCunouOvTMOKFId6J39S:3BnauGLrGW2BSTw2wptI8Id6a
                                                                                                                                                                                                      MD5:A0C713C012CA4D824E3495AEDC2A1E8D
                                                                                                                                                                                                      SHA1:86DD97F483497175CF3D560E3714FCF5E529DBD7
                                                                                                                                                                                                      SHA-256:6210309222B170A23A3648969883B716361B4AA66F3C83D35AB68588D0DA65CA
                                                                                                                                                                                                      SHA-512:24CE32A5643ECDFE7A1DFAD7B8A00022BD8B037F57DE50F38661AE1862A3DB272E7CACC8E616C425566CCD6FE9B20D08BC64197E2E713DEC684AD6FD8EC13306
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>400 Bad Request</title>.</head><body>.<h1>Bad Request</h1>.<p>Your browser sent a request that this server could not understand.<br />.</p>.<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ce7f068f89742a6',t:'MTcyODI0MTY5Ni4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatech
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):207
                                                                                                                                                                                                      Entropy (8bit):4.6468947212610905
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1xQ0o7Bc5GmKtZXFAWyrq9nXrqdwkHmA2wif7Jx:oq5Gm6ZGWXRXrkH6Jx
                                                                                                                                                                                                      MD5:556E145C7006E0CBE6A05B6D2E29E4D6
                                                                                                                                                                                                      SHA1:91EA59C52FF2D42062ED5A6FC08BD765C203012C
                                                                                                                                                                                                      SHA-256:DBA6A65F9403F3B25D33F94EF67EA78EA2868B3D809B03BD7A9476724EF9B6CD
                                                                                                                                                                                                      SHA-512:35343F74B31608CFFAFA2B0C5CC3A6727E712D51E2948E3243D401010E1BB482521238C72BC234FF716E720DEEC805B0CB8ACCD52543A3FA047920CAB64F1F80
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::I was so excited to learn today that I had 3 new views. I am new, so this meant a lot to me. Thanks for the app!..::Michele Barile, www.designandvine.com<br>www.designandvine.com::received March 02, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):204
                                                                                                                                                                                                      Entropy (8bit):4.701846360488714
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1L5U2oNOvRbvGuMtR4jrfUXJeXEs1WcL8IGO7Slke:bU2lbvzeqMXJyUIXpe
                                                                                                                                                                                                      MD5:E6A32380AA7CB2055740831E3D6D0634
                                                                                                                                                                                                      SHA1:E748E33BFFC8782B03FC6B0D3535DDDD346CB908
                                                                                                                                                                                                      SHA-256:9DA3C63CEC44F315BAEBED2202E41A58C1CD3F1580E186DE8E8D2D942E4FEF88
                                                                                                                                                                                                      SHA-512:1C08CCA5CEC4E19D1166FA4F0752A847E73AE390B8A8676973872F83C935A7F0A5B34196B0B4BFF835D78E2DE31A152BF3FF2F64EC4C68BEBBF5003AD55064F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.63199287201489
                                                                                                                                                                                                      Preview:OK::I love Web-Stat, it really helps monitor who is visiting your website and how they access it. Very good tool.::Scott H, Arabica Cafes International<br>www.arabica-cafe.com::received September 02, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46581)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):70718
                                                                                                                                                                                                      Entropy (8bit):5.312750580364911
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ULMb35Dw1DB9v0tWPupOTc60PiXm/b9yNghGwRjn1AUhqKTVZTev+nTCCYmEyy54:UwG1f0MP8bBWKP5noyvjUA+lgDQYSHq
                                                                                                                                                                                                      MD5:E7AB2D22059493E08068585B2936FE92
                                                                                                                                                                                                      SHA1:5064547076AC474B07266A04D74DAF08483B792D
                                                                                                                                                                                                      SHA-256:84C733B55BA8C2A952391013CE80772D11ACAB1840B420DFA6C775C9593B3A4C
                                                                                                                                                                                                      SHA-512:4B07C75CC32E8381EDABFECCAFCF8AEF5A446F4DCBCA36944158DCBCCDE73A6FF34E17C08E5D208DB97DAF85B935EA37810DDB5CFEEBF66D740E1E7F0B0C4C3A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/sweetalert2@11
                                                                                                                                                                                                      Preview:/*!.* sweetalert2 v11.14.1.* Released under the MIT License..*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sweetalert2=t()}(this,(function(){"use strict";function e(e,t,n){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:n;throw new TypeError("Private element is not present on this object")}function t(t,n){return t.get(e(t,n))}function n(e,t,n){(function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")})(e,t),t.set(e,n)}const o={},i=e=>new Promise((t=>{if(!e)return t();const n=window.scrollX,i=window.scrollY;o.restoreFocusTimeout=setTimeout((()=>{o.previousActiveElement instanceof HTMLElement?(o.previousActiveElement.focus(),o.previousActiveElement=null):document.body&&document.body.focus(),t()}),100),window.scrollTo(n,i)})),s="swal2-",r=["container","shown","height-auto"
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1450
                                                                                                                                                                                                      Entropy (8bit):7.82868252179197
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:L3P/kZET4jpQUqodZu9x2hP1wsH2Y+CJaYYh2zk5dmQrZvuokpm6aui:L3P/k7acju72DZH24AYS2/qZuoIi/
                                                                                                                                                                                                      MD5:196EF3804079223F41AEF2BD462AADB5
                                                                                                                                                                                                      SHA1:019BE842D3868D3F59E8BE504AE634E1BFCD4496
                                                                                                                                                                                                      SHA-256:DE617E95BEA0764B77F9DB203AD84AE2D750C9D78839DFB8CDBE761D5E948CDE
                                                                                                                                                                                                      SHA-512:BC67653674AE53D65D10499C84233A51355A330F4008EFC9C9FBB4FD9CC061218546C4E468CE458E9EE65F1A159B3157AD9EB2C66B986D1857E1B38411FA0AA4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://app.ardalio.com/triangles_large_ffffff.png
                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../.@..W. ..FC...-a......m.I.....p9.3a..$N........A.M.~..L.T.1....{~...s@.aA..(.b ..B .@.a..o.J...`.....dI....@Q .....Pfw..'.~"./[..m.$}....8<./.....D....%.......l.!n.....9{.F....3.K[..^.....!<V.........-f..V2.Q*..].(\.q.R.l.s........(...!..K..C0*..J^.g.,/Bo..K-&....;3F.V...K......z.p..".......S......Gk..v.$..}.......e^...._.#O.\."p..g.&OL...Kg....+...y..Q*.}1S...Lqd..O.....l.<........ J.. ..^mN..........q...U..Z<-`...fe........1.$.f..H.k.....%.D..U>..}..CI.d......<...p.Y.zx..Q......f.'.. .c.......).B[.a..j.;..<k..~)...P..c.}.E.t...t_....k1.u_?N.......H\.B....K....N....G.Y...ex.E.@.$\yX...'.e......L.......Q.!2......$.7....H...M@.bR....T^%.._.+w.d.....d.,.. El..y.ak.O..jRA.m..t.z.}....f.#.g.!..W..1...}.a_.............['/.<....3*..c..`~....u.u...FEU~...V."..#...{.WIp.>....(..;..&...8c@.*....M.8.......2..%3.....BA..rMy!t.....k.........Q...F{.kI......Yp!.;;...3A..Y.E(......F....mc#.xa.....G.a.:j...q..Q..i.X\j....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 26736, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):26736
                                                                                                                                                                                                      Entropy (8bit):7.992700056590475
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:ykLQ/7ViopV5bgtwNdULiYmlMIabSd98eM:vc4of5KwjaYGSdK
                                                                                                                                                                                                      MD5:8404CFED82D322C1BE8E149FD9F40EB8
                                                                                                                                                                                                      SHA1:3E3657246DB3B889E68D520904AC294A230DB56D
                                                                                                                                                                                                      SHA-256:8F76526E440538EC1300AA89F671ACD1B746925833F7160F6C0E29443008F97F
                                                                                                                                                                                                      SHA-512:47EA700F6173773136F46BBE61563C1A7CC7314B6BE85286BE064C273927F48CC57FAD00331549316B29EC42F89BACEB5ACF456D918842F6AA54927555BCE7DB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2
                                                                                                                                                                                                      Preview:wOF2......hp..........g...........................@..<..X?HVAR.a.`?STAT.$'..."+...|.../V....(.%....0....6.$..6. ..~..R......pgO0..@...z.-..V....-..ed .8.... .....2F.....*.o.lJ.U...Qax4.NyU8.+T..~r<.....Ew..)..-.......t.<.C.N.9!.z.a.S..du}2:..."..QW8.x.........-.....]p.z $../....~.M.....A[.b......i..7Mj#..dCe...m.5{..G..l...f....H....xd...#...!..~..N......s......RL........G.8Z......@....8g..4i#.$m*..T.*.....m...33v..3....U.z.^..........U..DF...pac.......j."..M....m3...7'..b.B..Eb.f$f...M_..- *J..@.+0.j...|........H,".B.......7...(.:V.D#...4...!........?U.RW...3|..S...X...*. ..=.^".K.,.h\.\.=6.I/ti.F.'..x.LW... ...C.....Lq..,.tq.W....?...`.*P.....(...X........j.Z.h..`.......6..L.7_u.g.+...nn.....)J.H. :E75.......f..l=...k./....?.6...h...Au.E7.....[*-$...........R`5..}3..?...z.H...B\.kVA.2T.,...2..}.Z...`...7..s.J@..*.... `n.`..,H....T....]j('P....Hnf3..h6.n...mQm7sg..y...CJ;3 ..H....~.)..).C.|.E.?.Y..#H.@..H.Aa..)....O..(..*.u.._-....V_.....\..w.A
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                      Entropy (8bit):4.921030304008144
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                      MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                      SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                      SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                      SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2841)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23141
                                                                                                                                                                                                      Entropy (8bit):5.293996229273031
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:A/uo//6vbHHgP/ZfF7O/FSMC/8rk/ibV/iXtye/ZfSSZfSSZfSZfbZfl2ofWJgjr:fo5Jt7GprLbQXIsvv8dnr
                                                                                                                                                                                                      MD5:3EFB3FE534AA8CE849EB2E7EE0D13084
                                                                                                                                                                                                      SHA1:BBF30A5D1BC72B51A53EB6F36276D4DE59352580
                                                                                                                                                                                                      SHA-256:A50775627630ADC8F7D1686B5B3790B3232908EE0194AF1261A882081DC6EB03
                                                                                                                                                                                                      SHA-512:C067870701449D95983D7D50C5BDD3BED124C9CD619C0EFC887D6ECF709EDC1C7D8D64BE9A6D0B7A1B0826B71B1751D6F55F254D90B23EBFE819283432D0C1EB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!43317FE4-8416-11EF-B354-13EE7DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (699), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17667
                                                                                                                                                                                                      Entropy (8bit):5.303002287214077
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:iEbayd2XAd2XrCkAyZ5jEaoaiQqRQq3yCs572FHs2CcyxpRpxyf7FFyLXnyk7YZ9:iqas2Xu2XrCkvZ5jEaoaiQqRQqi6Fg50
                                                                                                                                                                                                      MD5:30A070D3D9416425F04F3B6DB480ACC7
                                                                                                                                                                                                      SHA1:E68EF3C140247E6509D5837C2F1753B390D1C5A4
                                                                                                                                                                                                      SHA-256:258D408443C7882EDCCBF9A04486FD92A3D31FB02BEB5794B422305E8F6C5C9E
                                                                                                                                                                                                      SHA-512:6B15D8F54994C2BA04AB739799F5A677886DEC3B36C66633835786FE7D2F9A01E9D3CF38F047C1C228BE09890B1070F90E40EC2A5105969092DDD1F9E9E3D98F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/custom_scripts_min.js
                                                                                                                                                                                                      Preview:window.onerror=function(msg,url,lineNo,columnNo,error){return true;};function test(){try{var inIframe;try{inIframe=window.self!==window.top;}catch(e){inIframe=true;}.return true;}.catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}.function getData(id){try{var data,dataJSON;try{dataJSON=window.localStorage.getItem(id);}.catch(e){console.log(e);}.if(dataJSON){try{data=JSON.parse(dataJSON);}.catch(e){}.if(typeof data==='object'&&data.expiry&&data.value){if(data.expiry>=Date.now()/1000){return data.value;}.else{window.localStorage.removeItem(id);return;}}}.if(document.cookie.indexOf(id)>-1){try{data=document.cookie.split("; ").find(function(row){return row.startsWith(id+'=');}).split('=')[1];}.catch(e){wtsDebug('getData for '+id+' error 2.a / cookie = '+document.cookie,e);}.if(data){return data;}}}.catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}.function writeData(id,data,max_age){try{var item,expiration,domain;if(typeof data!=="string"&&typeof data!=="number"){return;}.if(!max_a
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2917)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):23049
                                                                                                                                                                                                      Entropy (8bit):5.293550183857948
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Z/mM/6vbNP/Zf6O/FS+C/8Pk/CV/iXtyZ/ZfSSZfSSZfSZfbZfr2ofWJgDr:c/JyUpPDQXITvv8dtr
                                                                                                                                                                                                      MD5:53DD1BFA2C9FF8EE0279F879FF894728
                                                                                                                                                                                                      SHA1:150FE8D135685EE55F65912F163ABBC3A44E295E
                                                                                                                                                                                                      SHA-256:F155946ECFE46FCF0556C1B82EDC4091D6CA17BC69273F1D376ABE5F904E8A61
                                                                                                                                                                                                      SHA-512:ECC44D982C8A75DFBDB53ADDC39A4C8AEFA759E78CD20128BF70862B488B29F94E428EF136456F46E64C787D092291CBF9131B0CC5F31E57DE609A2B3A6A135F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.36017467242608614
                                                                                                                                                                                                      Preview:updatePaths_data!!!43317FE4-8416-11EF-B354-13EE7DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fas fa-circle purple conv_light" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</di
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1468
                                                                                                                                                                                                      Entropy (8bit):5.817461151022815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccA0F+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcQKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                      MD5:83D63CD4F47AE9A083124D101DD36692
                                                                                                                                                                                                      SHA1:57286D1E4A182850AD5509D18B72652499BF0A62
                                                                                                                                                                                                      SHA-256:C2CA171620FC3D32702BDB1D406746BF19A225ECEE3CC177EAA1A1E2F0365A66
                                                                                                                                                                                                      SHA-512:5A7717F057062905812F7AB29D912709B5C14B8226340344F33E9411C6D02FE83BA93669B82EC6AF958939A1AF0320857F61333BDDF6374C5A86E92DE3A4720C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api.js?render=6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw
                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13296
                                                                                                                                                                                                      Entropy (8bit):7.5438780552477285
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:gci8YEKqhDsi1UxqCwcketRzloUqCepGT2Nlm6wY8Jcd:gcAfqpleACMeHavCepUEm6wY5d
                                                                                                                                                                                                      MD5:A4122561940E7324CA621F6F9D75050A
                                                                                                                                                                                                      SHA1:83F75E3A5916F6C46A10CDA1D87BF0F87486B6A5
                                                                                                                                                                                                      SHA-256:C3688F27B4C9633F3F50FEAA78071406E7BE1C7B63DC40D752DF59BA8C952B19
                                                                                                                                                                                                      SHA-512:28C155DC69F405B4FB6EB146688E74527C882EB6C6B63E6565A69BC4C9FDC21EFDF114D5F75AD2EAB8EBED95FC72EB085FB8758F86E486F50387429AE9E4B47E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...3mIDATx...y..Uy..C.A..b..A.Y..bT.2.0..W."....".....!2..S. *.8.*t.l..,bk.....s.sr....u..L.............w-.K0.....{..nZ.vm..l.|.....#..%NJ.....51;...C..$.M.[...o............*.T...W.7.....................iD...1..."....!......$.I<..J.H...+*...+...T.n.+...;.1.....5..%.8$qvbZ..*..:..^-VWj.X.&.*5:.R.A..@..<....V...}.'r....].'*..P..Ps. .@..~H........v.XX......p..........g&...ub....++c..X.7w....%.7O..r.}.p.-.*cxqeL77........&.L\..Y.'q...T..k+c..5....'..V.....*.-....2..U._.........g%..X&....U.H...... .....#..'.J..n.#k*s...\r.....h.oWyr.?..C.y.2.b.mg......m.c..&^.R...T.\.m.E...>..u............srkk....n...NH|....!..T..1W}.....g.....J|7.;....9.. .@/.?.'...W.K/HP.:*sz.5....>..'.K<.X%0PPVU.x....>......$..X .P2.T...z......[$NL..r/...T.B..-.....1..V.A.h...YRY#C.....!.wM.X....bEe.... ...p.o....._VW...z.......+g..k.@Uy....z......x=.E.y.5PS.*k.k.A..8......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 304 x 304, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):44243
                                                                                                                                                                                                      Entropy (8bit):7.989408100049023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:r41x0gudd4VQ4MoP8t10uHFsr/DmgC+S70IQo9jt+mXTpjf:QFudd4VzgE0i/DjVtmlr
                                                                                                                                                                                                      MD5:D95F6794C93428F8012A41CC366F8C6F
                                                                                                                                                                                                      SHA1:A4E7CA13446B1FB023F2491EC0B1C9846FBD3FD7
                                                                                                                                                                                                      SHA-256:3B8F0910B1E82F021A15A6A4330A079545BC0D31E7F8315BD96093DC0D33DC50
                                                                                                                                                                                                      SHA-512:3810582B3D7F071A9EC86E1D53CC8B555702944EE98EB3FD6A0467022049C37AF17D9BABD3FCA929117B91E68BF4C4E76EFE2A6DF989A6343B349A8EBE7667F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/circles1.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....0.-.....IDATx......Wz..k.\H~..?pso.&7.&..,..h.g4=-..c..,ff...X..E.d.....[.,...4......NA......<O==.]p..9o}.~.J..m.h...vsG.mns[.....{...E.Z.pPk..G..B.).Pty8.o......d.B...P4.|.....6.{h.{..K..]N.I.. .........O.mns[A.....v8.5# 36..W.@9N.......'@w.|..a.C!(.}v.......U8..I..~..>%.p........{.{..W....O.mn{...V.o(...D5.H0.J0X....~G.m...F".o..p..JP.._E..6d1/!..W....n..g'.&.......xIXe.t.+..$....X.n..8.G....zH..$..Q...C.Wd1....(.K2.8...s....=.....kM...K....p..=.cM.....ns..l....Qq..Ug..(E........$..?.3.mnsV..F.Jo.`..Q<73>.k0....ns.i..I..b...H..M..<;w...k......s........;|...v.. m-q..+.-q.2..R......C.....m......+.m%.(..#...d2.q..k...9.s.].n+).....d.>v.......c..87...b.0.L.I&.p.M.d.8G..._.q[q.q...*..Ew{i.%...;..r[.z....d...Hw...-.C.Jr[..\Z.pH...@w+.M.I.T]we.-.......|w..[....enK.....~..U....=..{._.......G`.._..._A....c..y.JhTk..~g....*..._......p.....c..x.<'....w.5.p..<..{].l....V(-..*.C..Wy..>............`H....j.....Cf...M....C.......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x242, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):68419
                                                                                                                                                                                                      Entropy (8bit):7.979608446557391
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:VGFo6HDC6Jei4I/KeffCIJhYLAFGwNf+uNqxICsOrfaFlCljNJr:ToDCLIffvJSLmfHwxICBLanwp
                                                                                                                                                                                                      MD5:B7A1FEDDCBBEBCE5F93166D4E2765FFF
                                                                                                                                                                                                      SHA1:38642BB9E6FC44ECF4B755E849B85B28991E8FA0
                                                                                                                                                                                                      SHA-256:836393AC52708BD75B2E1C88DEFB51FAA58F0FDFA374D57D2529E0A6554882FF
                                                                                                                                                                                                      SHA-512:156C51F557C709F274E9CA0E8B235EB09C33AC5F4DFF235D805C099E1441FFDCE28488D75E3ABA1B10EA97460BECA796409F6B99CFEF4B059D5E4A61AA544DD0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/imgs/bg-xl.jpg
                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C..........................................................................................................................................................................?@..s9..l.l.. .H.....f.JN.F......v....K.s.5fm.[..e.qM...8.V..{.|..J.....Q....I%.....k...Y.5V..WJr....>uy.9g..a..t.r...M...m.NX.w......=..|O.t.cO$.S...f..A@9.._..]-...!%...Ir...`.i..@$.I...7=....=......f.u....u...?iy./.....7.a.?_..$...H,...z.. .Z..IEg=.S^@.i....b..:..V.J.I.9<.~/..L.....@..@.$. ...$.......p,X..z.Q..?.\8.p....I..%.....8..R1.2.....o.t.,i..M.M._~...''....=....}.9Q...8|..u...1;5.h...X.A .K..........jM5o.~y..y\..F..Vk.3x..i.H...}..z<V.e...m.mW..>.?......:..rF..~...>...s....1....|7.~.......@2.H.,X.Ir........B.1....b...]....~...#....v.|O./N/....$.I...6L...0X.I$....B...KN.;}..u.p+..k.5..."..o(.... ..\.@$...X.i$..A.......:}........[....I$.H..C^.:}V....I5...wO......dM..:;.....6No'.....bV
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:GIF image data, version 87a, 100 x 100
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1408
                                                                                                                                                                                                      Entropy (8bit):7.651197884940812
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:68LYXQKUOAI0Xs+lawoU99XccLao2TR3tIKLm4tNaoYdQ0uINfdeilWDZLZhQ3Q6:tkFAnoTUHXx2TRugkZdQNI1gX9L3qQ6
                                                                                                                                                                                                      MD5:E48E8E192FB5EA2B37A0E65CA4AC769E
                                                                                                                                                                                                      SHA1:3DE3A15D8F7C1823AB4F63A0CD18E221AB43405F
                                                                                                                                                                                                      SHA-256:3CA5E1F732B6C602154DE3B4A10C2525BCBA157844A2BD1B818932D97D6D024B
                                                                                                                                                                                                      SHA-512:09FA3FAD61F2DF66BEBF5037F3DFC1BB28520A6550D101368358E75EE3815C3948182A8D814D1864E6CA1222137F5A586D7116CDFE03BF7A8C00C0A7D5FF9543
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:GIF87ad.d..................U...U.U...........$.......@...... ..@........v.m...k...3..f-.3.f3.Y.w.*.8.G.....4.K.a.".....w..z............+.3.:.E.i.....".,.<.Z...6.J...U+.E.c.c.q...F.X...*...#.2...?.M....?.D...T.\.d.c...i.r.w....................................................U.........@..U...................................!.....v.,....d.d.....v........-6.6<............7.<JXXJ....S........<SXS....J..-.....S.....<6..-....../..0.........6....<.X......1<....<1......%..!...*....AA..Jd....&j.%.....7..$..<..F..4.F..)W.li.....)..S....{...j.P...&<.3.*.P.f..U..L.....0....~.BE>..>..[L..+f...Ld.-..L.....ZC(....a.rO .+.V.,.#...._B...."Y2e|..g...K..T*..l..h.f.>M%n.....6Kf..'..)..jif.6...-Eu4..u.V.$...oK}.(....}g......T./.B.......L.E.o....OE...q..}....U.!..........f h.........<...d....|..adc.X.r.}..~1b.;..&...!q...Y.\..:h.o_..C.I....aFvs..d..\.?B....-.c@...e45..E{)\..a>N$J'4J.^..mq.^M..\.'...#*x1g......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 701 x 117, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6253
                                                                                                                                                                                                      Entropy (8bit):7.848799494744634
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:yHcEfyS8VX1KVAY7UAEiy4z7FYPKyvY10XMNWR:hEfp4FkJiwYPKyQaMNWR
                                                                                                                                                                                                      MD5:972512429B6CFE1F9E26824DD3431E2F
                                                                                                                                                                                                      SHA1:B31742F95FA7B6733EEA23C03B1E6FD88B53E108
                                                                                                                                                                                                      SHA-256:FA25901B640F50B6C979CAFD0801ED5022C3532DDDD77E339824E28DEDDE4881
                                                                                                                                                                                                      SHA-512:D70A5F97170F7C4064CEEB0DFCA464A96E3CB57A2D7B33330BD31E4E1270CE2D0CC1EFCA29C1407D61C78CDD4A5961B005FF41954CAC5206CFFC667F4A3BB7A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.......u.....C.Y(...4IDATx...q\...7.E .._..g`...X..!(...!0....&..`.gglj4........~.4}....i.._.......kc./....4.?m..J.Ym}.....2..._.m.^....m{}#..*N..o...n........m........B...?......Sr..a.`v-.........Bu"U..I. .....].0....|g.......0..{B.T.e....]..6....YI...........rt%Ug....*..$......p....T.t....Jt.K.5...>..j.).....<..O2...R..]......|V.........?}..u.P.+.....2....{....m.....x.....x.&n.?;.....l...d.j......^...^..T}&..&............x.{e.?.......^.@'..).^m.......P...j..},I...t.m..m...t............:....:.6.N.%......~....T.x,F._f.SM..Qc.Ud...............F..2.......S.......s....V....T.mX8%.0......1+..F.fe..d....].m.......^#...$...{.|.d..d..NI.j......^..`M.2+.X....6F.a..P.......... .TY...e.....mN.m.....x...Z.p.T=E..C..)..tJ(a.....].K.pI....^2.,.F.SR........9<e....[..!.x.w...C.3......o...R.9...Q.mD:%..6.....|..R.0"......>{.g...d.e..~.....k%.Y.6.....<..Z.0^....."UZ...A.6..%.qJ..F.)a.....e`A......t....U.)..mX9............1#..$wUH.V.0....lc.)..wh..EV......p.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1219)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32535
                                                                                                                                                                                                      Entropy (8bit):5.1111178493108556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ZBSk4w/46/0+/VPiuiDibSAbiiAilbIxxKsca2FpqGQCUVDdacb7Fz2lSi:ZBSkp/H/0KQ/mbSA+iAieIpEjJh7d24i
                                                                                                                                                                                                      MD5:BB70CED2CEF17620C3C43A5ACBE431C6
                                                                                                                                                                                                      SHA1:71A06E57DA36BA6207504EC131E3BCD3C0F5EC01
                                                                                                                                                                                                      SHA-256:12719F0A4695EA873ABCAB397FE509D19EA663DC1C55D108176C8E18C985AD0A
                                                                                                                                                                                                      SHA-512:BBBA1DFA3F4C7FC85EFEC6B478263599121BFAE19D31E5399CDE2E8A11BDC7BAB657F1611CB83B9142C89F5D2DF55F4DCF4C3FA580C2D1ED0868F8626E42B8BE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/track-my-site.htm
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" typeof="og:website">.<head>.<meta charset="UTF-8">.<meta name="referrer" content="no-referrer">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta http-equiv="X-UA-Compatible" content="IE=Edge">.<base href="https://www.web-stat.com/track-my-site.htm">.<title>Who is coming to my website? Add Web-Stat and observe your visitors navigating in real-time!</title>.<meta name="description" content="What does my traffic look like? Who are my visitors? Add Web-Stat to your website (it's free) and find out in a few minutes!">.<meta name="keywords" content="web traffic analysis, web analytics, analytics, web traffic measurements, web stats, counter, web counter, hit counter, web page counter,web-stat, web stat, webstat, search user,hit counter, web counter, counter">.<meta name="robots" content="all">.<link rel="canonical" href="https://www.web-stat.com/track-my-site.htm">.<link rel="shortcut icon" type="image/x-icon" href="/favicon.png">
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):13272
                                                                                                                                                                                                      Entropy (8bit):5.236992773429451
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:zdO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:hdACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                      MD5:03CD381F9D07B2A112E85E221670764C
                                                                                                                                                                                                      SHA1:EAC43DBDD713C20ECE192342793C6D01B2E76791
                                                                                                                                                                                                      SHA-256:C08C55203EFD25F16762D0699A49269D0153D91A90FCDF9B718B50482AFF8762
                                                                                                                                                                                                      SHA-512:2E2C3056768FF020D70D607D251A7CB055CA7B063473F94231C2F95B0458D44EDB3F602152BBDC6DED8B80832F230F9104C09B1670E2542E057BE782B0496308
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kit.fontawesome.com/36c2550a57.js
                                                                                                                                                                                                      Preview:window.FontAwesomeKitConfig = {"id":88349207,"version":"6.6.0","token":"36c2550a57","method":"css","license":"pro","baseUrl":"https://ka-p.fontawesome.com","asyncLoading":{"enabled":true},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"36c2550a57/88349207/kit-upload.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 55 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):3705
                                                                                                                                                                                                      Entropy (8bit):7.939037975399255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:bbm1aWseFTr2wZSw5H9+m5Bfn7Yje+q3Kk4/saMUWm:3ZlYTKwMwF9H5Bfn7Yjej3Kp/1Mq
                                                                                                                                                                                                      MD5:B7F5FDED9230D4D0AD139523F51C7C82
                                                                                                                                                                                                      SHA1:F7541D1E82C065CAEB7A77D5975F5931FE4C8FC9
                                                                                                                                                                                                      SHA-256:84F2E58836DAC35FBAC580C759D0230E78B7041CA6EF09294CF5BA865433D6C4
                                                                                                                                                                                                      SHA-512:34C8D6D68DA3EC13781CED2573A8CB571963565A22F309F8AAFC5D4FE6B842F6475652A85AF6355893D66453AB6B016120A7570326913658F2AFC9C6CF5A96CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/install_wix.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...7.........d+.....@IDATX..X.pS.......}_.lI....;....}.!..m.n.m....l.I......d..e....H....H...1W.6`;......,Y.uKOz..|..0.&...f,..|...}.'..M.B......cK./z.38.l.x..\6[1..F.........}.....B....\.a......EA>....i..j..8.H.&.Qhi9.....:..../[....y...W...`...@^<.3~...m.....?....z...={....-]|..f..Ng.;qq.t.E.$.D../^.v..-n.{...p..K.S..g.....+O.>S........u....f.l6..l.\.."....0.......|..5.!.B...Tz0...'.JA:..6.J.....O.......V.T.m......8.c.......%B....5..,....w..S.....`...g.m;..\^*........N.d...Hi....\.......`..Z..}....L&.&..p...kjfm.7w.k,..n.H$.wx....;.j9v..4M.I...s.].....*qC].X...`.FFG..x`.q..._..BZ.N.J.y..B.....B..J..h4...J0jN.....~...=.v..=..)8t...A./Y..&..." I.H1)...G..{..W.=.Q.!.H....=....Q`1....c.;Z"....lF.....h.p.._..W...?z..F.\.j..d2..e.XLz.C/....8.N..j..L&#D.....s.J..\.....V...............:g...-..a&T...m.....yJ,.cd.c'N..O$.S...P......;~r...f.F..D..}dn.eK.X.. .......d.@........]e.~'.&B ...9q..?f.Y..B.".0..2....N....w.....|>...|..tF,.S
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):78840
                                                                                                                                                                                                      Entropy (8bit):6.022413301778022
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                      MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                      SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                      SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                      SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):123
                                                                                                                                                                                                      Entropy (8bit):4.639057634234026
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:17gEKkznKfAzG5mbJgSMHK6tyoXRpJUd3:17gEKRmbdHKLJUd3
                                                                                                                                                                                                      MD5:6F99B7DE2C65FAA1B359F9850A2D0F2C
                                                                                                                                                                                                      SHA1:C9ADA24824D34233B264815F6D358C65F6F1B14F
                                                                                                                                                                                                      SHA-256:9BCF3BB195EDD7C8F049A9CAED5928640E14E282D1B00ABCEF9D002E908C24B6
                                                                                                                                                                                                      SHA-512:37AE25B5B53E91700324195E28BD1573DCE7948DDCC0F7E359323288CA33D672CDDB56CCB7B7A3B8320997F4980DD73552A63F82774142AA6005B76532ED4E8E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.8607419626479527
                                                                                                                                                                                                      Preview:OK::very good and very detailed love it::Richard Mears, Wise Owl Travel<br>www.wiseowltravel.co.uk::received March 18, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1330)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5206
                                                                                                                                                                                                      Entropy (8bit):5.039443320152927
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:IGx4fkrmHfo5IXgM1k5uSrmHfo5IXgyL04mHfo5IXgT9HFNQx3WezZUOjMFy:b4cefoWB1e3efoWjILfoW+8xTzmy
                                                                                                                                                                                                      MD5:8A5146B97403299EE81C568BEFA3EA8D
                                                                                                                                                                                                      SHA1:B7892A1D7E0D81C4C6ECBDAB0CAEAC4EFCBA5027
                                                                                                                                                                                                      SHA-256:E54EEE1524AFE894D027FF93218F01AF6FE9D545672B3ABF6A5E59A292615BF0
                                                                                                                                                                                                      SHA-512:B6B0C798D79AA249B1A0E614621C747CB37EDE785910CA9C58F5A46CC25BB77B5C405283AEB2D86BDBDB7DB171C4834A7B8B0D4F16443BCABEF2A390BEE30722
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/custom_scripts_lng.htm
                                                                                                                                                                                                      Preview:.function ShowQuantityDiscounts(payment_type){.. if (payment_type == "cc"){. Swal.fire({. title: `Quantity Discounts`,. html: `<table style="width:100%; font-size:0.9em; margin:0.5em auto; padding:1em; border-top:0.2em solid #8577eb; background:#f7f6fd;"><tr class="OpenSansBold"><th style="text-align:center; padding:0.3em 2em;">Premium Accounts</TH><TH style="text-align:center; padding:0.3em 2em;">Discount</TH></tr><tr><td style="text-align:center; padding:0.1em 2em;">1 to 4</td><td style="text-align:center; padding:0.1em 2em;">0%</td></tr><tr><td style="text-align:center; padding:0.1em 2em;">5 to 9</td><td style="text-align:center; padding:0.1em 2em;">10%</td></tr><tr><td style="text-align:center; padding:0.1em 2em;">10 to 19</td><td style="text-align:center; padding:0.1em 2em;">20%</td></tr><tr><td style="text-align:center; padding:0.1em 2em;">20 to 39</td><td style="text-align:center; padding:0.1em 2em;">30%</td></tr><tr><td style="text-align:center; padding:0
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1330)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5206
                                                                                                                                                                                                      Entropy (8bit):5.039443320152927
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:IGx4fkrmHfo5IXgM1k5uSrmHfo5IXgyL04mHfo5IXgT9HFNQx3WezZUOjMFy:b4cefoWB1e3efoWjILfoW+8xTzmy
                                                                                                                                                                                                      MD5:8A5146B97403299EE81C568BEFA3EA8D
                                                                                                                                                                                                      SHA1:B7892A1D7E0D81C4C6ECBDAB0CAEAC4EFCBA5027
                                                                                                                                                                                                      SHA-256:E54EEE1524AFE894D027FF93218F01AF6FE9D545672B3ABF6A5E59A292615BF0
                                                                                                                                                                                                      SHA-512:B6B0C798D79AA249B1A0E614621C747CB37EDE785910CA9C58F5A46CC25BB77B5C405283AEB2D86BDBDB7DB171C4834A7B8B0D4F16443BCABEF2A390BEE30722
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.function ShowQuantityDiscounts(payment_type){.. if (payment_type == "cc"){. Swal.fire({. title: `Quantity Discounts`,. html: `<table style="width:100%; font-size:0.9em; margin:0.5em auto; padding:1em; border-top:0.2em solid #8577eb; background:#f7f6fd;"><tr class="OpenSansBold"><th style="text-align:center; padding:0.3em 2em;">Premium Accounts</TH><TH style="text-align:center; padding:0.3em 2em;">Discount</TH></tr><tr><td style="text-align:center; padding:0.1em 2em;">1 to 4</td><td style="text-align:center; padding:0.1em 2em;">0%</td></tr><tr><td style="text-align:center; padding:0.1em 2em;">5 to 9</td><td style="text-align:center; padding:0.1em 2em;">10%</td></tr><tr><td style="text-align:center; padding:0.1em 2em;">10 to 19</td><td style="text-align:center; padding:0.1em 2em;">20%</td></tr><tr><td style="text-align:center; padding:0.1em 2em;">20 to 39</td><td style="text-align:center; padding:0.1em 2em;">30%</td></tr><tr><td style="text-align:center; padding:0
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65360)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):498160
                                                                                                                                                                                                      Entropy (8bit):4.671794264543212
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:/r3CYP5vO+mDFwFyiFCIUMZ+sEx06eJls0ugtMHxx3/to4hQQ/:jCYVhmDeFyzPG6eJl9tMHD/toU
                                                                                                                                                                                                      MD5:325672B036BAB9B57F6873AED5ECCC43
                                                                                                                                                                                                      SHA1:264F5DB348311950380AD1BCA79754FF593D87E2
                                                                                                                                                                                                      SHA-256:A35F901D01118E5649091BD03AC5784A7DB52E111FB3806524C412F3D1DCFC5D
                                                                                                                                                                                                      SHA-512:50A041C49E4DDFF318892B184E512C011B29E2F10B295448925103E0C6FAC29B9514E832E4196DFAC5D4773D530D17AA5AC9BAE31C41036428049442C48D31E5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/all.min.css
                                                                                                                                                                                                      Preview:/*!. * Font Awesome Pro 6.1.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em}.fa-lg{font-size:1.25em;line-height:.05em;v
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2837
                                                                                                                                                                                                      Entropy (8bit):3.9476639391581507
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:ChzOdFxVsR2S5VcQ6cKsPxnVkl9O7tohaC9ivlX9cwcAgOWTR59O7tLQa0b4bW:WzOPxVsYsVQfKnVkl9OpK9Q9dZ09Op0R
                                                                                                                                                                                                      MD5:4EA331AE4C5BC3A12E6CF8340862D4C0
                                                                                                                                                                                                      SHA1:ACA48D5374050D44A748C0930B97EE49BED6B6A2
                                                                                                                                                                                                      SHA-256:8E983AF3546212ED1E62B9C26C00F0F3A4C6FA7C17C9B852CD2910F8B425F8D3
                                                                                                                                                                                                      SHA-512:C95C0EAA54FE0454DA82A18281A6E28203F4D9E16B8C48C9032FAD327702EE560637531212395C2811CE15665A6999A15C15E25A858AC822B08540CE9F73E499
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 820.5 126.4"><style>.st0{fill:#5b77ad}</style><path class="st0" d="M514.2 37h-55.1c-1.4 0-2.6 1.2-2.6 2.6v83c0 1.4 1.2 2.6 2.6 2.6h12.5c1.4 0 2.6-1.2 2.6-2.6V55.9c0-.7.6-1.2 1.3-1.2h38.8c3.6 0 6.6 1.2 9.1 3.8s3.8 5.5 3.8 9.1v55.1c0 1.4 1.2 2.6 2.6 2.6h12.5c1.4 0 2.6-1.2 2.6-2.6V67.6c0-8.4-3-15.7-8.9-21.6-6.1-6-13.4-9-21.8-9zm-84.7 8.9c5.9 5.9 8.9 13.2 8.9 21.6v52.6c0 2.8-2.4 5-5.2 5h-56c-14.9 0-26.9-12.1-26.9-27s12-25.9 26.9-25.9h42.3c.7 0 1.3-.5 1.3-1.2v-3.6c0-3.5-1.3-6.5-3.8-9-2.6-2.6-5.5-3.8-9.1-3.8h-45.7c-1.4 0-2.6-1.2-2.6-2.6V39.5c0-1.4 1.2-2.6 2.6-2.6h45.7c8.4.1 15.7 3.1 21.6 9zm-8.7 45.3c0-.7-.6-1.3-1.3-1.3h-42.8c-5 0-9 4.1-8.8 9.1.1 4.9 4.4 8.6 9.2 8.6h42.4c.7 0 1.3-.5 1.3-1.2V91.2zM695 1.6h-12.5c-1.4 0-2.6 1.2-2.6 2.6v118.3c0 1.4 1.2 2.6 2.6 2.6H695c1.4 0 2.6-1.2 2.6-2.6V4.2c0-1.4-1.2-2.6-2.6-2.6zm124.4 49v25.7c0 31.6-17.3 48.9-48.7 48.9h-49.5c-1.4 0-2.6-1.2-2.6-2.6V4.2c0-1.4 1.2-2.6 2.6-2.6h49.2c31.2.1 49 17.8 49 49zm-18-1.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):267
                                                                                                                                                                                                      Entropy (8bit):4.752458125688795
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1FR57r2qNCUp7R2/f12A4YilCFMBHCRLj6syKiS1Nu:x57r2qt7Re16fCWe/kKDNu
                                                                                                                                                                                                      MD5:A2D4371ABCE24080FC0803A5B9F3D44A
                                                                                                                                                                                                      SHA1:FAB96D2AD6B0EE84CDA1445F8924BCAB3A64F7FA
                                                                                                                                                                                                      SHA-256:3F018237DBA35DFBDAF37A5D0597F6FB95E07EDE551365043D57E6114D5CBB30
                                                                                                                                                                                                      SHA-512:F7DD3846AD25C9E5399A646557F6BAA55F0D07DA427FBA2723C33F6714BCABA105374741B3005B479ABA2D3E27460E0FD28983254E2C79F571AC0AEF5E91C84D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::Highly Recommended Web Stat for Blogging experience. It helps your blog to increase the live traffic updates, live visitors worldwide and more. Thank you for having me as your client.::Blogger Maroreja2000<br>maroreja.editorx.io/blogwebsite::received May 04, 2021
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x676, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):57989
                                                                                                                                                                                                      Entropy (8bit):7.948002900028841
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:qEGa7R5QQPci4p3xNTuY11iM1FDKIrsItBheVEnALVQ/+KjB:qEGaoQQpX/9fWgBYVEmVs+I
                                                                                                                                                                                                      MD5:1E5ED5A654120845C427A7FC711EC0B5
                                                                                                                                                                                                      SHA1:FE7408B605AD02DB5F8B5D893AF8E8C99819F52B
                                                                                                                                                                                                      SHA-256:5C648330B521E2972F4139F43887CEE6D83D822330DAE0AB3FC361A7558F6033
                                                                                                                                                                                                      SHA-512:903166DDCABD7925CECC956514E2A257422C17FFF073D378FD3136FBB0A541B90BAD7EA39DA84D3CA97BCB4335556A5CF2D9B568C741C8C508C7696094516825
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/hero_optimized.jpg
                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........@..".................................................................[...............+.`.................c..[_&m.._...................................=..g......go.{...v:;.......^7#o7..................7..?..m)..p.\......................z..g..sg..H..........ub.K.......d.sRoK.f..(.-...9od.t|?..n.\6..&.W..y.;..Bf.z;{;9...B...Ek..iJR..\.J....G.k}.........X.1.S..k.......[.1^m).0 ...d.bfm....k`....^7Ghb...=...u$........`.....V.Jc..hc.d.........1.......*+ZF(.....ti...LR...r.FY....k..&K......'.......<....u...<n...y.&.A...G{gg>H....1....H..%..|....1Z/ ....!1UkHN.T.V....%.kL4..l..M.h.(...or......4g&]......9^........<...MxB.l.]....8.....|xc..........0.7....."H..1S%o.....z..:l.c.....k...-*..?>..........[8s7..SWKY....@...{....(...l.na.JB..n......4..........".Rc^).o..g..u.."..-|..{.d......,./............is:
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:GIF image data, version 87a, 100 x 100
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1595
                                                                                                                                                                                                      Entropy (8bit):7.456465558658847
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:XiuUckoXMU58pdvRzCALA51OB9EPN43rl:yLckUMU+TYCAyp
                                                                                                                                                                                                      MD5:B76DD2E76BC8CF135614CA0827C92440
                                                                                                                                                                                                      SHA1:84227E7C29C8BDD134DF0067DC27C7D522F5990A
                                                                                                                                                                                                      SHA-256:8AD88D7981219615FE8429CC957530E1C233D7CCFA0725E1B5F1028B396E42FD
                                                                                                                                                                                                      SHA-512:FAB0DD21320118ABA21425A8480360F0835F13BB02AFC693C1EC60935E6DB25104E90AFC7DD189D4FF644838DB40A3274C68EA531FEC65A52874870A72804D7C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:GIF87ad.d...........33.?:.@@.@=.@..AA.HE.II.I$.ON.OP.PN.SS.UU.U+.UU.UU.U+.WY.XV.YW.Z[.[].\d.]b.]]._i._`.``.`_.aa.bq.de.dj.dg.el.ek.ee.f3.j..ks.kl.kp.lu.mI.mm.mI.pp.qq.q{.vw.wx.|}.................................U..........................U...........................................................................................................................................................!.....O.,....d.d.....O..........................................................................................................................As...4.....r)\(.....Q.4.!.......d.I.3.4....\$.lI3..p3k..e..K.@...e.c..Y}zw4h.T..6.Zi...Gy.....E...j...`.r_.v.....r............fjh4...<..(0....I...LWd....pBy0.m.m(..c.U.C..}.y2...e>MY..y..=.+..i....M.G......oi..;...`lDn..Vn.r..../_L.P>...kG}9.x...o.h......3..z.h...~|.....k..f....7._... }.2..[Pqt.4.4.`u.e..i@..`hO.....$.m..`..%...%.]....i4..m.\.a2..u..?:....?...@.....I6y.[C....:V.....t#i.2...`...p]aw&.W.&A..H._.o..fX...Qd....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1150
                                                                                                                                                                                                      Entropy (8bit):1.8145489127254617
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1QZJZbZFZ2ZiZiZ3ZiZiZAiZiZiZiZJag3iZiZiZiZJaSZiZiZ1ZiZiZ0rZlZ3Zd:8h+
                                                                                                                                                                                                      MD5:9A39921B4A8D93D5528B4CCDC5D76E91
                                                                                                                                                                                                      SHA1:104A457C782A4F1208B116660746296CB45DCBD6
                                                                                                                                                                                                      SHA-256:53CE944CE5A3A9A312816854B4254F5B083D562C45AC63354A00ADD50FB88CDB
                                                                                                                                                                                                      SHA-512:211CFDEAC3FC165BA717540C9C55B50566CBD17E5C76685C3D4EBF9C3FE1C848A840D6FC48F422BFF5962E370D890FA7D868880A70244DF6755DD60DA6BB4E3D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:............ .h.......(....... ..... ............................................................f...f...............................................................................................................................................................................................................................................f...f...................f...f.......................................................................................f...f...............................................................................................................................................................................................................................f...f.......................................................................................f...f...................f...f..................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                                      Entropy (8bit):3.8975870361235367
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:OFSABFOQjWWZn:OdzOQWWZn
                                                                                                                                                                                                      MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                                                                                      SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                                                                                      SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                                                                                      SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Not allowed when Origin missing
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12794
                                                                                                                                                                                                      Entropy (8bit):7.721236763370634
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:2PxSnt9ArRvgwVY7G8VvsDUq7qiRcoeGgvTqgCUn2oTs70:2PB/AGKYUwqiRBefB52l0
                                                                                                                                                                                                      MD5:E794FF52BA0DF54C2E201F63BE26D602
                                                                                                                                                                                                      SHA1:55A7365FAC23FB28E02A25C1FBDA448A5F343A2E
                                                                                                                                                                                                      SHA-256:A4FDC772D11601A8B68CFB3B83A96D83FE9F7BEC7EDC8BAE0DAD7E67B80780C4
                                                                                                                                                                                                      SHA-512:AA2CE2FFDDE8201FD2F94D072147D736DDC3BD0387E7B59DB807B17693502190D43230BEC965B5AD22F754FDB46507BF238C1665A6C614997FA6BC2DF4CE2462
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...1wIDATx...{.Tu.....'..z.W..hB..(G=..T*Y.'.XGOj^...D...../a.f..B*a$"...........r....<.....l.ef......;..${.f...23.>P(.>.T..V........pV8?\.....02......0-<.^.....vX..%a~....Ial.U.g....s...8<..{.n..a......."@..]...G.f8...$...y.@.Rd]..~0...............o...#....0:L).M|}..n@....O.......]...h.pC89...x....Z3.[........?...w..O._....;h.9...(G.?...g...b...:.S...u...G.`...|!/.2...o..,....09....B[.q0.....l8)..6~...../......,..........[K..Z&..|.k...d/...>..M..ew4lcx<\...q...Ho.w...O.[)p4....1..........#...,.0J..@r............U...[.g.....C..ptr..."...\.{.oz........98.H.>1.@...%>..Z-.C....f1.@.....0]\H.'.wu..k...4......O.a.AH.....*. .=.0..?E....ygX-.d...Gu....@..K...K...Q...3.0....'w..C..j1 ...o:u...0....x.........y..P+{...........M:.89u.......1..-v.r.?4.0,t..`. ..O.>.%|P.......1.........l.P..%w.........G._Z.gs...K8$...a.....)..o..U..................!
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1561)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11043
                                                                                                                                                                                                      Entropy (8bit):5.506007102811555
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CXFQ31LuUYK75etcc3r/BXE6Loh4BhWDo2koH4S3DVtDqoHssdJsdsU+9+x:NzV75ed7/IRs+9+x
                                                                                                                                                                                                      MD5:44FE58CFB46AEF3A62ED0D6A040AFF6D
                                                                                                                                                                                                      SHA1:E649CE02FC3CBFEF6792255C98B33E5472F5CA83
                                                                                                                                                                                                      SHA-256:3C51D763CBCFD534E4F7FC3CD4326EB8C509F297539136FEF3FE0A0D044DCB96
                                                                                                                                                                                                      SHA-512:E326BB064F998CD6BBA8C0F951C02E317610A4687748ADB96AA5312A7E8CE31558FEB121063772EFD0800C2809AE9C96967D1FF4133D31D91E963D1209E2348F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_data!!!..<td class="timestamp_column">. <div class="hide_print">. <a href="https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=43317FE4-8416-11EF-B354-13EE7DC49E41&amp;visitorID=0AEEF41E-161F-11EF-AFC5-1C793BED7F8C&amp;index=145936479" target="_blank" rel="nofollow">49,918,223</a>. </div>. <div>Sun Oct 6<br>03:07:42 PM</div>. <div class="purple visitor_display_0AEEF41E-161F-11EF-AFC5-1C793BED7F8C"><div class="tooltip"><span class="tooltiptext_right" style="text-align:center;">Identified User user #6784</span><i class="fal fa-address-card" style="margin:0 0.4em; font-size:1.4em; margin-top:5px;"></i></div><div class="visitorName_0AEEF41E-161F-11EF-AFC5-1C793BED7F8C visitor_name">user #6784</div></div>. <div style="font-size:0.7em; position:absolute; bottom:0.6em; left:50%; transform:translate(-50%,0); display:none;" class="hide_email" id="visitor_action_43317FE4-8416-11EF-B354-13EE7DC49E41">.<a href="https://www.web-stat.com/popup_details.h
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):18802
                                                                                                                                                                                                      Entropy (8bit):5.502683215427363
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:GiwjGrN6RnMF61qPKGAY3P0Y4c2llVnvEh3Cgl3G1xm6swJnG:8jGr4MF6IPK3Y3P0Y4c2l4h37l3oG
                                                                                                                                                                                                      MD5:FF385A103A60507947206F337E8C05AB
                                                                                                                                                                                                      SHA1:FDED7B64AFBB815E964EFE3A76C2EBD334D2AAD6
                                                                                                                                                                                                      SHA-256:81A7DE84AC1E59C2E35E1B348497199EC8290ED7D9256BACA9711AD0394D0D3A
                                                                                                                                                                                                      SHA-512:0F1A0B320C52635AE81FA863BE08C6EDFFE5B2BD162126D9D9F330DBDF74E5C69E2385258C5ED47E6D5170CD5E71F594927EAA234AA730B7703158B6A07D3945
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://app.ardalio.com/log7.js
                                                                                                                                                                                                      Preview:(function(){var INIT={};INIT.version_number="8.336";INIT.package_name="web_stat";INIT.app_url="app.ardalio.com";INIT.script="log7";INIT.session_length=1800000;INIT.max_duration=3600000;var controller=new AbortController();var signal=controller.signal;function wtslog7(alias,db,obj,event_name,event_conversion,event,origin){if(/bot|crawl|google|baidu|bing|msn|teoma|slurp|yandex|headlesschrome/i.test(navigator.userAgent)){return;}.if(!Number.isInteger(parseInt(alias))||!Number.isInteger(parseInt(db))){return;}.alias=alias.toString();alias=alias.replace(/\D/g,'');db=db.toString();db=db.replace(/\D/g,'');if(alias=="1311076"||alias=="1271129"||alias=="1753501"||alias=="2043840"){return;}.var INPUT={};if(typeof window.wts7!=='undefined'){INPUT=Object.assign({},window.wts7);}.Object.assign(INPUT,{alias:alias,db:db,obj:obj,event_name:event_name,event_conversion:event_conversion,event:event,origin:origin,version_number:INIT.version_number,package_name:INIT.package_name});if(INPUT.origin=="embedde
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                                      Entropy (8bit):3.8975870361235367
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:OFSABFOQjWWZn:OdzOQWWZn
                                                                                                                                                                                                      MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                                                                                      SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                                                                                      SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                                                                                      SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Not allowed when Origin missing
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2760)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22770
                                                                                                                                                                                                      Entropy (8bit):5.300096034231895
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:h/bmm/FM/6vbHHkEP/ZfbO/FSHC/8yF/H/Z/ir:s2/JDhpyF/Mr
                                                                                                                                                                                                      MD5:C37B5C7BE472555DDDD367AA7B0934C9
                                                                                                                                                                                                      SHA1:34A9DB78607540D127216F04A2889BC358767333
                                                                                                                                                                                                      SHA-256:5704B8B60806A9CDDC1930FCF49558EE9FFD21DEC90FB3A18D4350E48D412B93
                                                                                                                                                                                                      SHA-512:5EA6CAF1571008E002E457E0A86BA6FD9CC0D09A43C70308C90C19086653BB87C7A5E351DB295F4FCBDB7F72771B868FB7D9633BCC939414313BCC11F6C9C502
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!505C2002-8416-11EF-9E2D-A4F47DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:GIF image data, version 87a, 100 x 100
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1595
                                                                                                                                                                                                      Entropy (8bit):7.456465558658847
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:XiuUckoXMU58pdvRzCALA51OB9EPN43rl:yLckUMU+TYCAyp
                                                                                                                                                                                                      MD5:B76DD2E76BC8CF135614CA0827C92440
                                                                                                                                                                                                      SHA1:84227E7C29C8BDD134DF0067DC27C7D522F5990A
                                                                                                                                                                                                      SHA-256:8AD88D7981219615FE8429CC957530E1C233D7CCFA0725E1B5F1028B396E42FD
                                                                                                                                                                                                      SHA-512:FAB0DD21320118ABA21425A8480360F0835F13BB02AFC693C1EC60935E6DB25104E90AFC7DD189D4FF644838DB40A3274C68EA531FEC65A52874870A72804D7C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/check_mark_circle_no.gif
                                                                                                                                                                                                      Preview:GIF87ad.d...........33.?:.@@.@=.@..AA.HE.II.I$.ON.OP.PN.SS.UU.U+.UU.UU.U+.WY.XV.YW.Z[.[].\d.]b.]]._i._`.``.`_.aa.bq.de.dj.dg.el.ek.ee.f3.j..ks.kl.kp.lu.mI.mm.mI.pp.qq.q{.vw.wx.|}.................................U..........................U...........................................................................................................................................................!.....O.,....d.d.....O..........................................................................................................................As...4.....r)\(.....Q.4.!.......d.I.3.4....\$.lI3..p3k..e..K.@...e.c..Y}zw4h.T..6.Zi...Gy.....E...j...`.r_.v.....r............fjh4...<..(0....I...LWd....pBy0.m.m(..c.U.C..}.y2...e>MY..y..=.+..i....M.G......oi..;...`lDn..Vn.r..../_L.P>...kG}9.x...o.h......3..z.h...~|.....k..f....7._... }.2..[Pqt.4.4.`u.e..i@..`hO.....$.m..`..%...%.]....i4..m.\.a2..u..?:....?...@.....I6y.[C....:V.....t#i.2...`...p]aw&.W.&A..H._.o..fX...Qd....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.508694969562842
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:mSxdnPbSoICkY:mSxBPbSckY
                                                                                                                                                                                                      MD5:503F26456C43469D5A399601547031FA
                                                                                                                                                                                                      SHA1:577AA30134982FA5A4BBF1F3899AEAA6682277BC
                                                                                                                                                                                                      SHA-256:91B8AF534EF53AC63D3BDAFB7F099C5DD2C4102AB60A952A9831379334436C94
                                                                                                                                                                                                      SHA-512:C4DEA178BFDC5609DAB1B27EC0F850E5749B870138097B9F5A4AE2E0AA8AB7210959C4D87A20FC2E434E1819B597AD122DAFC8BA6650945AE4501D0C56C553E6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgltGG3rdJmhzxIFDYOoWz0SBQ3OQUx6EgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                      Preview:ChsKBw2DqFs9GgAKBw3OQUx6GgAKBw1TWkfFGgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.25
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ZRPft9o:ZRno
                                                                                                                                                                                                      MD5:6E91026D295719845AFE4D9F079A9D61
                                                                                                                                                                                                      SHA1:BE2E352E07070C89A2EC09F3057AE2838B932F11
                                                                                                                                                                                                      SHA-256:682610BE2F0DBA20C98843077449CDF7D7432888BDB67547E67E8B7CB2A8B8D3
                                                                                                                                                                                                      SHA-512:CDE9F599BE0EAA96CCB9DDE6792B768A7A0614527066F179E45CB06CF2BBDA62A0EE4FABEA72A4BCD0A011D1571906B6B6B40AD76700F0F7E3287B42F2F951D7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=checkCaptcha&loop=0&token=03AFcWeA5PJVGUG3UsbtDogshmMXfNpyaRKYpACqdqL-h7D3gTedUK4SgIuFBxmCci_TR98Yglab-mBF7hBqv6_XqZSnwgw5g8rJyJCoCSr2Kh2DhkAeuke2b6Q9ZuvDcrtNo2T4CQ6_L9VXAXgwqZS0a9jIp0jICNV228xOPTYFBSVpI0Njpw6IKuoz9NV9Vxch62SQfo2fiiHZKqjjZXzcQTwyoe_5S6eVnCYVKmXNEPnkVjQtpcxtDXfrY4tmQHTvGdMnxLd8GHnX5cJdUFuETQmKfbT9j6YcDHekLWlkmpAq6UxkEZqxBnZJ47fT-YSAwbRwaxrz-4LvqGrdvPSqgX8Ll-sPTYM9KeOv_GYYntrmAZJXcMglaAisKswEKNrFetCVB_RcQY7FomXiQ3SiXo95gQTYncFrhW7NiLlwW2MRv7tLsMeCY4xclFzjhxlFSFkbtHrQCzda0rJigBluVRtOgWCKZHLjCN37GFhlYw_zZkM8EX7-9ZtE9LvW4pFzbuq_BZF5w2zLRlwc379BTiU0WO9IBiIt-iNcWWA3M7-U-Hze6kNKtF0OF0NE3Uz-Q5aIcBaFCvGT8RIsAejQRurblADFxvOFD1rIwzP3lx-4HUadfRUCOfHBsHZh9zJg1GdySdMQ6CngOWidjahnhmjIADlTMmIZjG-aKmrLjg5RFCy7ZWdp_UxnAsbaIsvay8cUvOj_giERlAiNcOodDJTi0H8Vjo3KNqRsVu901b42Ik9ZYYWpQhumEzQyFpoCOaaKBBDNDfST1vui8jBpRoFyIARQGKGlR1q9COVuBZd-UiaCH9VOLFovyBpffo511sv8ftztIW
                                                                                                                                                                                                      Preview:captcha::OK::0.9
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                                      Entropy (8bit):4.628907612518078
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1bPKMRTHLYIgDZHN7joFHIg4Fw0b9vOhe43s0LWmENMSS5F:ZPprYnDnjoFog8washJErS5F
                                                                                                                                                                                                      MD5:B9F55B4D037ABFD552AF04F0175341D6
                                                                                                                                                                                                      SHA1:0801F73B9137BB3C0B03C4FED7C546A708DE701D
                                                                                                                                                                                                      SHA-256:895A08C4235A06CA0C47ED65EA30A7FFE71035F317F13054F3CFA55CA9985F5E
                                                                                                                                                                                                      SHA-512:B21DF0E596D1E61B4AA0DFB969AFD599E132B6A638C2894FE1401FAC941373B5416C0AA7DC0DAD4F96692E4401DCEBE2040DA6D88A9118D450F3199B3C08A99A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.7889700508075668
                                                                                                                                                                                                      Preview:OK::Very pleased with Web-Stat. We get email notifications every week with updates on traffic and the reports available give us a thorough view of what we need to know.::Cheryl Starling, City of Marion<br>www.marionar.org::received April 08, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):285314
                                                                                                                                                                                                      Entropy (8bit):5.053808917632283
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:gwsmYhct1SS+TC1lmhTzeKRYcYmD2zK8USJsdZQ/coLGVFyy/RgL/uiOgeNTIPfz:FuYcYmD4/cZQ/coLGVFyCJTiPf7AqqAV
                                                                                                                                                                                                      MD5:12E87D2F3A4C8B347AB13A0764D420A3
                                                                                                                                                                                                      SHA1:4BE715E11048C057FDF2EE0FBBFAD4DBF3504C55
                                                                                                                                                                                                      SHA-256:78A85ACA2F0B110C29E0D2B137E09F0A1FB7A8E554B499F740D6744DC8962CFE
                                                                                                                                                                                                      SHA-512:FA4D699E582DE05D47F0BEEDDF3F79A37FCA3BEA3BF083447174DB9E8250FC5D95A835615A86A256697F3841EFF47B1583151A556F886E264F50941F17F63167
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://code.jquery.com/jquery-3.7.1.js
                                                                                                                                                                                                      Preview:/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1458)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1459
                                                                                                                                                                                                      Entropy (8bit):5.004073913774762
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:fhCdDrGmjRM4raWmurO2RTr32W+xNrH02cu38E9iuHGUSsbA5wqK/MX1bi4JU6OO:CDqrI6uSCf2LxNg5udnTSLHK/g1+e61K
                                                                                                                                                                                                      MD5:E92F342E58A6FF87FC56E9CE898C2E9D
                                                                                                                                                                                                      SHA1:F2AE330F61630443F87408FE36E0ABA59A0993C7
                                                                                                                                                                                                      SHA-256:9CFE98F438E18E8C9C386996B0241F889FF7C42641120F2B49AA7A6118E4972F
                                                                                                                                                                                                      SHA-512:81C2992C26FEF17585C008790F042A84864C141890F62CB6382A2F0A8B72FA26FC1F5734FCD4A473DFEB21EC1DBAAE3699BC64661A5C0E591E76D5CC5420E5B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:var SimpleStarRating=function(){return function(t){function a(a,e){var n=t.getAttribute(a);return n||e}function e(a){l=a,t.setAttribute("data-rating",l),i()}function n(t){s();for(var a=0;a<f.length&&!(a>=t);a++)a===Math.floor(t)&&a!==t&&f[a].classList.add("half"),f[a].classList.add("active")}function i(){var t=parseFloat(a("data-rating",0));t?n(l=t):r()}function r(){n(u=parseFloat(a("data-default-rating",0)))}function s(){for(var t=0;t<f.length;t++)f[t].classList.remove("active"),f[t].classList.remove("half")}var d=parseInt(a("data-stars",5)),o=void 0!==t.getAttribute("disabled"),u=parseFloat(a("data-default-rating",0)),l=-1,f=[];t.style.display="inline-block";for(var c=0;c<d;c++){var v=document.createElement("span");v.className="star",v.addEventListener("click",function(a){if(!o&&this===a.target){var n=f.indexOf(a.target);if(-1!==n){var i=n+1;e(i),"function"==typeof this.onrate&&this.onrate(l);var r=new CustomEvent("rate",{detail:i});t.dispatchEvent(r)}}}),c>0?f[c-1].appendChild(v):t.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2725)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22670
                                                                                                                                                                                                      Entropy (8bit):5.297611624656789
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:W/IP/ZfDO/FSTC/8Mk/CV/Wtn/ZfSSZfSSZfSZfbZfC2lfWJgUImZ/CcUqho/Wq:3JrFpMDEDvv8dIbvq
                                                                                                                                                                                                      MD5:18FC4517BD25C67317EC9833317A5436
                                                                                                                                                                                                      SHA1:86B99CE52BDE34272520A39F44EF781C390B5A46
                                                                                                                                                                                                      SHA-256:31EADF50C60796411DEF7A467DADE617DA610982E2A0A6E1D935BAC0FE051317
                                                                                                                                                                                                      SHA-512:19E8EC32CAA1FA014D16386479BA4A6709F8E5B9FEB81A7D18A4B1024DD329E95758CF6A9ECBEFBAA0DCB1EEDA550385E7E953A5E26E8B18A35FD83C24EAD9CF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!359C23E8-8416-11EF-A4D7-B2F9218F081F##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fas fa-circle purple conv_light" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</di
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x676, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):57989
                                                                                                                                                                                                      Entropy (8bit):7.948002900028841
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:qEGa7R5QQPci4p3xNTuY11iM1FDKIrsItBheVEnALVQ/+KjB:qEGaoQQpX/9fWgBYVEmVs+I
                                                                                                                                                                                                      MD5:1E5ED5A654120845C427A7FC711EC0B5
                                                                                                                                                                                                      SHA1:FE7408B605AD02DB5F8B5D893AF8E8C99819F52B
                                                                                                                                                                                                      SHA-256:5C648330B521E2972F4139F43887CEE6D83D822330DAE0AB3FC361A7558F6033
                                                                                                                                                                                                      SHA-512:903166DDCABD7925CECC956514E2A257422C17FFF073D378FD3136FBB0A541B90BAD7EA39DA84D3CA97BCB4335556A5CF2D9B568C741C8C508C7696094516825
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........@..".................................................................[...............+.`.................c..[_&m.._...................................=..g......go.{...v:;.......^7#o7..................7..?..m)..p.\......................z..g..sg..H..........ub.K.......d.sRoK.f..(.-...9od.t|?..n.\6..&.W..y.;..Bf.z;{;9...B...Ek..iJR..\.J....G.k}.........X.1.S..k.......[.1^m).0 ...d.bfm....k`....^7Ghb...=...u$........`.....V.Jc..hc.d.........1.......*+ZF(.....ti...LR...r.FY....k..&K......'.......<....u...<n...y.&.A...G{gg>H....1....H..%..|....1Z/ ....!1UkHN.T.V....%.kL4..l..M.h.(...or......4g&]......9^........<...MxB.l.]....8.....|xc..........0.7....."H..1S%o.....z..:l.c.....k...-*..?>..........[8s7..SWKY....@...{....(...l.na.JB..n......4..........".Rc^).o..g..u.."..-|..{.d......,./............is:
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 304 x 304, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):39188
                                                                                                                                                                                                      Entropy (8bit):7.981826892973174
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:FT+W/LtZnz1IB4z1FuUEpm0yyMUo6+OJrmseEqPLD2LrLxing:FKWhwimpHyj6+Hs4srYg
                                                                                                                                                                                                      MD5:5D07142EF80011A701FC25122A40BF2D
                                                                                                                                                                                                      SHA1:88A6A819C84322841FA22648AEDEE0F482E0BA15
                                                                                                                                                                                                      SHA-256:09938956E5886673805337750E171337B7C8ED56F5E096A0F300DAEF02C0EB3E
                                                                                                                                                                                                      SHA-512:7619DA90F9322B4E04708A8EA0357DDCDE6BE52466249052DBB8FD6A643FE128CC3FAAA4E858ACEE2F48E3BDADF21D24E52F79D7C061A36809424ECD9B8165EB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/circles2.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....0.-.....IDATx...x.Iv&........v..v5.V'w..4+.....i;..t....l........... A....{..\U.T..."3.2."..l....}.....?_DFF.X`;.......l...v..q74..81..o......<..........`.........u-..F.1_..|?#../.9.<//#...deS.....G......=.....bYK.......#.d>..3@)c.2"....~.t..?Bm.6.|.:...9...&.+......Y..(...9.R.K.....[<.|..a....r.Z.#./p...62...<.+k..V3@..,.....U[.lg.y....Wc..SL..0j...+6u.....4.k....vs...gf]....0Eu...F....p....oHmg...,6Mz...]f.8i.... .%.)..0..n..........S..L..l..;.p^3...m.........l...Mu.l@.]bS..l....n..-.......+LQ.b.s....I...W.^..[bmg;.hc&S...B6H....1ccgK..n:...(...o....~.cGcjK..n.k..7,...2..P......`...7.......`...(.Gc..J&.=.B..C2@.`k....p....Lp...$....I&H6l...t....Z..+[qm....ddt.......5......E.,..$.!.5.v..V1...c...6]'u...d..^.........h..P(.../m.]\..'...w..gS..c.m.Yf..L....oV.r..P[.@fZ+.......X.2...}.._J.........?;....w..?.....i..(..PZ.Cy..*.......64.0......c[.l7-n...........G.~$......xoa*.z.8...n.:O=x.K_..5.e`.".<R.+..(..@ue.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:8:19&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=10&max_visitor_number=49918224&max_id=145936515&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.4268387579079862
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 24984, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):24984
                                                                                                                                                                                                      Entropy (8bit):7.992209564589015
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:384:Q5uIjdBKsKtonblEDVlglYSnDqoK0/65voSFjngxDnMG5QLKhfpy8PCyjc:Q5ZesAoh4lglYSnmoK0/4vFjc8LCRjO
                                                                                                                                                                                                      MD5:303A79D404D97CCBB3D803088FC387D8
                                                                                                                                                                                                      SHA1:66E3525B79A1A58A63FE0934F31676DD40C7F033
                                                                                                                                                                                                      SHA-256:7E510E61C497D334DA21ECCDA06DF5D3A428C9EA94D6903B6138E7C7255ABA0F
                                                                                                                                                                                                      SHA-512:5751D97634F0FD270E36044A1EF077C0EC1D9B146BD8E5D28207A083CB350FA467E083433C2F81CFF896AC7E3756B7014A408FEB203F2D175FDEBA0A37F3614E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2
                                                                                                                                                                                                      Preview:wOF2......a...........a...............................j?HVAR.V.`?STAT.$'....+...|.../V....`.D..j.0..T.6.$..>. ..~.......'...6.Yw.....=W.y.DL.4.a.&)....N.!C.n..R.....".".P..=.#.L........62....2...e.z.V..U...r.H.Y.T.ZdkK...#ux3*,..&.I..dcb.[.>.....)g9up..f4.p..D.l...V..iEl.A..e....z.S..v.......c?.<..w...{V.9..C.=0MsF..o9......[.3...K..'...`....HA....b5..ms.l+.t....a...^......m.[..*.8.....A.DR@.3P..F0. ...s..XT}T. .......MzK(.FX..3<m..o.!..z....."..]3.e$ .X...Y.f].n7.([....{....@......sxC....8...9q........XJ........&m..e...M.. . A.B..!!x..AK}.i;Q.[.........N;..u.A...w9qA..4...I..q..e...o.....C.UVW.}.rn.x.W.8.kP.C<..{.3o.G&U.......25..3.../..k..uK..BB......(D....?....xgf...8...U)..Y%j.p.2....^....Q..!...".......a...P.../m.w&<.....R.1..FZ]H.8):.3...\...wV.P........K..@.j..C.:..jE..L...R.Z..@.<....y-_hsj.+J`....i. ..Ba.S..4...|o@.R.R..8.!..t.3y!U!J..X.....*...i..+..P.X..M...K5..fgF+.F..V.! .....X.B.......*..i.]..m.......*..`[>.q..m..w.......fC<
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:59&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.9110407586272697
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 108020, version 772.256
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):108020
                                                                                                                                                                                                      Entropy (8bit):7.9897901334540276
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:MUdDCdwgz0kLytDzAUhcJz8zfleLXsg4OEpUtbeONfQfG:1d+dNBBh8zflIWGP9Qe
                                                                                                                                                                                                      MD5:8B0DDEDBB27CBC9971C8667CAA8A0CC1
                                                                                                                                                                                                      SHA1:4350F9BA93384634FAF35F41C503C99C767F1069
                                                                                                                                                                                                      SHA-256:748332090C4B8E20F95D0FF59F0BE20FA9C889359D3B36D4B886D73376054207
                                                                                                                                                                                                      SHA-512:D3B4791B988FCFD9911A2158163D0C44D6797650890B5D4AC769417E09D8FC2C67EDC595BE8E7927DE0519A85EEB3577D0C7E385BDC99D762C7A6CFBAD021B39
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                      Preview:wOF2.............................................8.$. .`.....`..d.... . ..bq@........~...]'.{.TU=$......_~..........l..|......s...Q.|.....3F.V%n..D.y.....c....a%9M..A..x.-.O..-8I...>..f.>*rNF.......=g...j.{n|1T...\U..^...if.lJ....q..@+.., H....(.a1.....W.<....._L=?......T.7...6...V..vh.....H9..c..........N?.......IRP....R..H.1t.T.\...TT7....2..9..s.=..if$.H......w....A0..).SL..I.....?.?.h.E.....K..^.E...&-.......!s:."ZKi.`.V...8ed.;...3.Cg..lg./*.u.8+..ofV>......B.BH[Js.{?..#....#2QF$PF$PFd..H.#.4'.TsQE..*6..j..P..).{...FD.#"....G..+....I..=Ud..V#Z.hq.....b.4......b.(v.4.5,G..[.[.C1H....NL..P.k."I.....cV..{.b..%.[....o.|.).!.l..,d....].)......d,..}..[.Q.!$...8...aK)$m.[..F>....8.e.....Fl...1..7.}.eoN...^.?......s.?.?.%u..hy.../3.y....y}..(....V...7Z...BN.jU...^...\.!O...A+z...9 -.).J..+o..Zi...n....Cm...-.......^V....Ug.....5 1.br.g.A.<.K.n....!.k..cP2..s.....v|.4d)...=..j<G..Si..C......vv.]z&o)U.2V]......6(*%(..y.....7.A'....U...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 701 x 117, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6253
                                                                                                                                                                                                      Entropy (8bit):7.848799494744634
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:yHcEfyS8VX1KVAY7UAEiy4z7FYPKyvY10XMNWR:hEfp4FkJiwYPKyQaMNWR
                                                                                                                                                                                                      MD5:972512429B6CFE1F9E26824DD3431E2F
                                                                                                                                                                                                      SHA1:B31742F95FA7B6733EEA23C03B1E6FD88B53E108
                                                                                                                                                                                                      SHA-256:FA25901B640F50B6C979CAFD0801ED5022C3532DDDD77E339824E28DEDDE4881
                                                                                                                                                                                                      SHA-512:D70A5F97170F7C4064CEEB0DFCA464A96E3CB57A2D7B33330BD31E4E1270CE2D0CC1EFCA29C1407D61C78CDD4A5961B005FF41954CAC5206CFFC667F4A3BB7A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/logo_web_stat.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.......u.....C.Y(...4IDATx...q\...7.E .._..g`...X..!(...!0....&..`.gglj4........~.4}....i.._.......kc./....4.?m..J.Ym}.....2..._.m.^....m{}#..*N..o...n........m........B...?......Sr..a.`v-.........Bu"U..I. .....].0....|g.......0..{B.T.e....]..6....YI...........rt%Ug....*..$......p....T.t....Jt.K.5...>..j.).....<..O2...R..]......|V.........?}..u.P.+.....2....{....m.....x.....x.&n.?;.....l...d.j......^...^..T}&..&............x.{e.?.......^.@'..).^m.......P...j..},I...t.m..m...t............:....:.6.N.%......~....T.x,F._f.SM..Qc.Ud...............F..2.......S.......s....V....T.mX8%.0......1+..F.fe..d....].m.......^#...$...{.|.d..d..NI.j......^..`M.2+.X....6F.a..P.......... .TY...e.....mN.m.....x...Z.p.T=E..C..)..tJ(a.....].K.pI....^2.,.F.SR........9<e....[..!.x.w...C.3......o...R.9...Q.mD:%..6.....|..R.0"......>{.g...d.e..~.....k%.Y.6.....<..Z.0^....."UZ...A.6..%.qJ..F.)a.....e`A......t....U.)..mX9............1#..$wUH.V.0....lc.)..wh..EV......p.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1556)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):11038
                                                                                                                                                                                                      Entropy (8bit):5.506765391681579
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CXQf31LuUyK75etcc3wt/BXE6Loh4BhWDo8koH4M3DVtDqoHssdJsdsU+9+x:Vzn75edm/YRs+9+x
                                                                                                                                                                                                      MD5:FF18511C6AF226E75C55AD95668927D3
                                                                                                                                                                                                      SHA1:8A8DA5ECF7A834A5C37510E82AC56BBF2A533104
                                                                                                                                                                                                      SHA-256:0B9B4F81BF48C3E66DC8FA8D5FE66257627F8DF8AE5D26488E6869BB12226C21
                                                                                                                                                                                                      SHA-512:162D0BC1FA14965B5F5716C8D9492379EACFF4239FE74562AC9ED61F31533C81DB36257E1A8DA07B40D0EA5A0C1371B80A6AF27F5A23C52B7ABE519D6C70A9B5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:42&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.8390428885582903
                                                                                                                                                                                                      Preview:updateRows_data!!!..<td class="timestamp_column">. <div class="hide_print">. <a href="https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=43317FE4-8416-11EF-B354-13EE7DC49E41&amp;visitorID=0AEEF41E-161F-11EF-AFC5-1C793BED7F8C&amp;index=145936479" target="_blank" rel="nofollow">49,918,223</a>. </div>. <div>Sun Oct 6<br>03:07:42 PM</div>. <div class="purple visitor_display_0AEEF41E-161F-11EF-AFC5-1C793BED7F8C"><div class="tooltip"><span class="tooltiptext_right" style="text-align:center;">Identified User user #7917</span><i class="fal fa-address-card" style="margin:0 0.4em; font-size:1.4em; margin-top:5px;"></i></div><div class="visitorName_0AEEF41E-161F-11EF-AFC5-1C793BED7F8C visitor_name">user #7917</div></div>. <div style="font-size:0.7em; position:absolute; bottom:0.6em; left:50%; transform:translate(-50%,0); display:none;" class="hide_email" id="visitor_action_43317FE4-8416-11EF-B354-13EE7DC49E41">.<a href="https://www.web-stat.com/popup_details.h
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 191 x 615, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):35345
                                                                                                                                                                                                      Entropy (8bit):7.976469873466306
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:+yHHnwD4EoTEXi4FPjapm7IA2aV6/38rp+c87RL8vujeQowMyt:+cn+RXi4F7as7Iz86/cp+BRLq23t
                                                                                                                                                                                                      MD5:D12D2BD3FA093DA5C7E970B4C5B3E110
                                                                                                                                                                                                      SHA1:6F94A04156238856EF932BD788AF24212D087F7E
                                                                                                                                                                                                      SHA-256:01BE113F3469F9359691DC7A08DEFD2B8092798341F9CF6DBF65F587AD2A2F7E
                                                                                                                                                                                                      SHA-512:769C2F5B0194C29C84A30062F82ADED67860198B834AD9AF0552E13E2D4A45397C803BC1ABAA856DBCD52A89C06AD5383EB9FDCCFD1D6D80D1E9E0AC138AF7CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/triangles_left.png
                                                                                                                                                                                                      Preview:.PNG........IHDR.......g........m.. .IDATx......u'zN..7.....$......m.-...q...w....L.....>=yo^.&...8..q..qd;Ldk.(Q....HJ$HQ..\z.Pu..T...U....t7...@..U.B.{.=.=...Z.#.........|._R...P.\K. .....`;.l.....~..l...h..-.CX..........}.|M...V&..]..I.xJF..6G+..c.......O.@.<_.F...m.8.....n.....5.(...j.7.Q.`..)........4.F@;.....~CL...{...D.k.0..........Xhh...{..O...?....5..=......h0.k.....J2....aH...z......k.5...y...........s.d...@k.]5...?......m.p;.,Ip../p..^...j.3..j).$.x4.,.l..L.s..~\&.&....5k.#....f[......p".9X.v..W..!.M4...L.r..*..G.....f.~.....R=..:5...l..i.x...I.....j9.|..6......z...6{.c......)#B.....0....w.H.v5{..".|K..........I.L...fO5......7...$A.<.q.....xV.BSU|vSbd8...X........]m........J.........!....d.....}...2....E.P....V.<.<..K..................H..`..........,...`.........?.......V...I.5.)$.M.......Z...vN..'.d.@....P+.R.._.^w'8_...n...`..r^02..i.T.@.....r......V&..t.).Cy..a..m......T.r..=..ar|I....C.cd8...V.i.N.... ;.WF.sw.H`..4L..o..Q..../
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 150124, version 772.256
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):150124
                                                                                                                                                                                                      Entropy (8bit):7.996936451656673
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:7sCbk7w0ZXdkN6iMjif3Lr7x7wAtf+D7gDk1feXDLnurWHqrNIuv5n0:7sCbkFZXdC7MaLr9w2mIY1feXXurWyNW
                                                                                                                                                                                                      MD5:C64278386C2BBB5E293E11B94CA2F6D1
                                                                                                                                                                                                      SHA1:6B99AA650BD12A36CAA14E0127435D8F4CD3BA73
                                                                                                                                                                                                      SHA-256:7152A6933EE3D690EC2AF3D09DA9D701723D16AA3410A6D80F28FF8866F3B880
                                                                                                                                                                                                      SHA-512:0CCDC1515510D902C0B4A48B863C48BAD86E1F766B1F9C890A64E28D91EE7C6D488241C531FC094D15B29C211DA71E092587A987E24EE8E67EF8EA99C284E821
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                      Preview:wOF2......Jl..........J..........................8.$. .`..<........@..p. ...Q ......;.#R4{x..Y..................G?../~.....O...?.....?.....q...i........k..>g.}.....!RL6.n.:B..c|.....)..o..y.u2o..T..D.e..I......A.v..A.:0..2.>/...P.B..&b.Wk.xgR..".v.>...%.G......U]}...f....o..G..</.@.N....0.....UQ..&..".t.r...t..@.".f....Y.;T..S......`..'.f...F#.H.4..8v.X.n....R.l./....k.(G......h...#...?......y.r..s....n........g.CMwM...Z.Q.Un.U.FH(..d...D..@.a..l.N ..G..^g..{.3........z..7..;....+m......>M3#Y.5......(@.!!q.!]I..N.J....u%..lM~..o.....D..V.Y<..4=.....4C......0c;.:x..2:.8..+*.....*j...*z.n.....*.=+....j....j.='..8...<...........".].....e0.F]D`/.Ua."..(<..^.;..4..R....Y..4r.*.G....?A......?......N.*.....1...;"...rw..T.<B...;..b......).D..H.CK4B8....&.Y.i.-K./.!,..7#.g$0c....)].}l..6.*;...Ye*iZo.O.sA.SX/...........t2.QCT.y..CV...`.9.0...s...{......f....... ...........i..d....;..Hf6.2b..........Z..P.H. .....".V..0..$#*.`D.g.k......=gkYZ..Z..J._R...."
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):382
                                                                                                                                                                                                      Entropy (8bit):5.00303828425533
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1Uy+6PYLssXzEmdu9LvvA66/VaVCAMCRJm4fbWe0L9Zb85Z0L905BWLRmeOkTWv9:GtsKdgTo6SVagAXmSWe8sn8mWLgeOkAt
                                                                                                                                                                                                      MD5:ECE6ADAE6984A671F7E82F14B06431F9
                                                                                                                                                                                                      SHA1:960AAA25DA6C96C6BAD87E49605CBCAFB3398B72
                                                                                                                                                                                                      SHA-256:223078336B99C09241D2939BE163274CCADA7705B1D6C33D59C3EC2A36B6E145
                                                                                                                                                                                                      SHA-512:8031EF6199DDC29427FB2FCC20E94CC2C0A4D7DC56FDAEDCA5506767E7EA5154D0218CF86F93887FE62045CF57DBB25A173798A507BBD65A3F61F5B8981B9DDE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::Extension tr.s int.ressante, m.me dans sa version gratuite ! ..J&apos;.cris ce commentaire pour relever une petite faute dans la section &#x22;Top Combinaisons OS & Navigateurs&#x22;..&#x22;Group.s par marqUe&#x22; et non pas &#x22;Group.s par marqe&#x22;..Autrement, tout roule, thank&apos;s developpers !::H Gless, CFA MR<br>www.cfa-colmar.com::received October 05, 2021
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 304 x 304, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):47503
                                                                                                                                                                                                      Entropy (8bit):7.987032099782042
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ZEwbWFVVBSO6n3HeKPa8ZgG/pyLdVrv7PJZl/PhH7iiuOSNyDRpY7KiFm:awqFRr63+10guKL7RT/JiiuG/CKiFm
                                                                                                                                                                                                      MD5:B9BA966336481127C8854628E650C654
                                                                                                                                                                                                      SHA1:888EFA4E377AD3D5F3FD3A7E850BD29C6E2FCC46
                                                                                                                                                                                                      SHA-256:487D5B5AAA3C22DD242EF02E272977E82E02A3F16F53F03F33C4CE50B2749C7D
                                                                                                                                                                                                      SHA-512:B7008525EF0978904EF62669D7F33B97F867AF171305482E480D8E48AFB31128792A6D2128EAD5BF86FDD24FC05230BCF580F27D2D35EABA3D216DF7CF4978C1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....0.-....VIDATx..}.X..u....Vn..N...d2q.-N.....C....N.@...@p.....1..om.cN......y....l.....hE+*...Q..;...hE...!.....?..i^..rtaa.."......W.../.K.gI.4.<-(./.,..J.._^...{..g.w..........c4....'...h.ml....hYX.r..2......%Y...e....M..NH?Cxn<....9k..V....Ua.......*T..\....<q..../...._.OX+Z.G".....^......`..0XUn..eH..&1..O..K...V.<{..........4..{.z.....9ER..jg.V..Y....~.(x.EZ.w.....D8.......@.!.V..X........i1...R.G....=...0.hE...1>(,|9LZ`..b......[.^K...^;....*...FRq.I..6-...T.hIE.-...hg.V.R.j...P.H.&F...9~.......kg.V."..3...+.WZ..3.xf...`..s"..-~I....:?n2..T;.....-?...O..R...............|.|......j...iA..4..i..;;.q.p.hW.V..p.h#M.{.......{...........=J.....W...e..}.'O.O........(jG.=..3.;....Z.*.-.&....j.+.C...5.^..,x._...C9..~iN..,..TXO.0..S..CE..=.5...u1.h...n.,@V.m..{.1..vM.....X..s....Q....!=....z.y....L..6.?......?...w.;..<......u...?{W.l.v.iE).4.e.........R.nb[T6.m.t......scO.:c..a.XX.>./.S..I.]gq..%d....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1434
                                                                                                                                                                                                      Entropy (8bit):5.782287307315429
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosLc:VKEctKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                      MD5:E7F4945A3458503BDEE0AD9476537604
                                                                                                                                                                                                      SHA1:CD049E2F8F9D05ABC087BBEF7EFEDA01EFB0F3A6
                                                                                                                                                                                                      SHA-256:8AB3BC08E25F6A7E24EF75EE66ED06360BCEEACE487D22822D7724B3F2BBED50
                                                                                                                                                                                                      SHA-512:BD30B50396E0015B723FFD185972E37094A5CFF4A42CB5AE5D439AE3B85F2735F33145B363E2657AC174D66ED2E3F97FC0C2BFC9FDEE6B06C61E5A01FD1CFF34
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1063869
                                                                                                                                                                                                      Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                      MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                      SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                      SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                      SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro.min.css?token=36c2550a57
                                                                                                                                                                                                      Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2917)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):23036
                                                                                                                                                                                                      Entropy (8bit):5.294161382903472
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:A/zXM/6vbaP/ZfmO/FSvC/8Kk/ibV/iXtyZ/ZfSSZfSSZfSZfbZfr2ofWJg+q:08JOVpKLbQXITvv8dAq
                                                                                                                                                                                                      MD5:8CDE0D04C9B11CAB15A791C7F29F4E25
                                                                                                                                                                                                      SHA1:1907339A26AAD848F2F805F01B2226893837D09C
                                                                                                                                                                                                      SHA-256:BE3E0AAE6C98F62AC75B99DA883F2730813B3E6E0815D276AC23ABD875912556
                                                                                                                                                                                                      SHA-512:7B1289F6D62155190936FC7161CBA0B3885466B8F68DFF26941E5E343289BFF4537BFE8A2A493DF5903002406CBA627516871BC40CDD972CC51DE616DDCC314F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.9426884049854605
                                                                                                                                                                                                      Preview:updatePaths_data!!!43317FE4-8416-11EF-B354-13EE7DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):51489
                                                                                                                                                                                                      Entropy (8bit):4.863575532407208
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                      MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                      SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                      SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                      SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v5-font-face.min.css?token=36c2550a57
                                                                                                                                                                                                      Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18702
                                                                                                                                                                                                      Entropy (8bit):5.692044148561377
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                      MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                      SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                      SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                      SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):123
                                                                                                                                                                                                      Entropy (8bit):4.639057634234026
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:17gEKkznKfAzG5mbJgSMHK6tyoXRpJUd3:17gEKRmbdHKLJUd3
                                                                                                                                                                                                      MD5:6F99B7DE2C65FAA1B359F9850A2D0F2C
                                                                                                                                                                                                      SHA1:C9ADA24824D34233B264815F6D358C65F6F1B14F
                                                                                                                                                                                                      SHA-256:9BCF3BB195EDD7C8F049A9CAED5928640E14E282D1B00ABCEF9D002E908C24B6
                                                                                                                                                                                                      SHA-512:37AE25B5B53E91700324195E28BD1573DCE7948DDCC0F7E359323288CA33D672CDDB56CCB7B7A3B8320997F4980DD73552A63F82774142AA6005B76532ED4E8E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::very good and very detailed love it::Richard Mears, Wise Owl Travel<br>www.wiseowltravel.co.uk::received March 18, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (699), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17667
                                                                                                                                                                                                      Entropy (8bit):5.303002287214077
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:iEbayd2XAd2XrCkAyZ5jEaoaiQqRQq3yCs572FHs2CcyxpRpxyf7FFyLXnyk7YZ9:iqas2Xu2XrCkvZ5jEaoaiQqRQqi6Fg50
                                                                                                                                                                                                      MD5:30A070D3D9416425F04F3B6DB480ACC7
                                                                                                                                                                                                      SHA1:E68EF3C140247E6509D5837C2F1753B390D1C5A4
                                                                                                                                                                                                      SHA-256:258D408443C7882EDCCBF9A04486FD92A3D31FB02BEB5794B422305E8F6C5C9E
                                                                                                                                                                                                      SHA-512:6B15D8F54994C2BA04AB739799F5A677886DEC3B36C66633835786FE7D2F9A01E9D3CF38F047C1C228BE09890B1070F90E40EC2A5105969092DDD1F9E9E3D98F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/custom_scripts_min.js?1
                                                                                                                                                                                                      Preview:window.onerror=function(msg,url,lineNo,columnNo,error){return true;};function test(){try{var inIframe;try{inIframe=window.self!==window.top;}catch(e){inIframe=true;}.return true;}.catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}.function getData(id){try{var data,dataJSON;try{dataJSON=window.localStorage.getItem(id);}.catch(e){console.log(e);}.if(dataJSON){try{data=JSON.parse(dataJSON);}.catch(e){}.if(typeof data==='object'&&data.expiry&&data.value){if(data.expiry>=Date.now()/1000){return data.value;}.else{window.localStorage.removeItem(id);return;}}}.if(document.cookie.indexOf(id)>-1){try{data=document.cookie.split("; ").find(function(row){return row.startsWith(id+'=');}).split('=')[1];}.catch(e){wtsDebug('getData for '+id+' error 2.a / cookie = '+document.cookie,e);}.if(data){return data;}}}.catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}.function writeData(id,data,max_age){try{var item,expiration,domain;if(typeof data!=="string"&&typeof data!=="number"){return;}.if(!max_a
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1434
                                                                                                                                                                                                      Entropy (8bit):5.782287307315429
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosLc:VKEctKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                      MD5:E7F4945A3458503BDEE0AD9476537604
                                                                                                                                                                                                      SHA1:CD049E2F8F9D05ABC087BBEF7EFEDA01EFB0F3A6
                                                                                                                                                                                                      SHA-256:8AB3BC08E25F6A7E24EF75EE66ED06360BCEEACE487D22822D7724B3F2BBED50
                                                                                                                                                                                                      SHA-512:BD30B50396E0015B723FFD185972E37094A5CFF4A42CB5AE5D439AE3B85F2735F33145B363E2657AC174D66ED2E3F97FC0C2BFC9FDEE6B06C61E5A01FD1CFF34
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6879
                                                                                                                                                                                                      Entropy (8bit):4.97508668424273
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                      MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                      SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                      SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                      SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-font-face.min.css?token=36c2550a57
                                                                                                                                                                                                      Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2725)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):22726
                                                                                                                                                                                                      Entropy (8bit):5.2966976385872995
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:W/6vYP/ZfZO/FSEtC/8a7k/CV/iXtn/ZfSSZfSSZfSZfbZfC2lfWJgDImZ/CcUq+:QJhKtpa7DQXDvv8dHbvq
                                                                                                                                                                                                      MD5:21E50DC96BD5652D5DA4623FFDFD07B7
                                                                                                                                                                                                      SHA1:572C07AC97F9F8B5847155E8A5A0306A62F8C69A
                                                                                                                                                                                                      SHA-256:B598BA077A6699ED6F3A5AFF01444316338E123AC77B8C35E1FBF2846758FA08
                                                                                                                                                                                                      SHA-512:9CE0DF7C9E005F14516135E11EDC80AD38A76013E77CCD09B8CBACD5F475011ACBE0CF2794AE54842C8E5D189733828B69D7ACED0B0B8E5903ACF9E19CB147D0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.66227188369572
                                                                                                                                                                                                      Preview:updatePaths_data!!!359C23E8-8416-11EF-A4D7-B2F9218F081F##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fas fa-circle purple conv_light" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</di
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 150 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9623
                                                                                                                                                                                                      Entropy (8bit):7.96939908793442
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:r+VA7Wsb+OUHdbmTSjHEM3kFlKDsP8yaY7zAu8VdNyhhwQljXd/LeoAS:SVTiUHdqDjgsPXVzAuUNzcx39
                                                                                                                                                                                                      MD5:CFE0671C81E617982BD4F5C2A62DA6F8
                                                                                                                                                                                                      SHA1:194B75AAC4C5AF7DFF6CFDCBDBDAB365F7CD0DDD
                                                                                                                                                                                                      SHA-256:C7539E1FEB504CF7486B5691E3537A81E67DC775494FBAE6CB24C1392577CB17
                                                                                                                                                                                                      SHA-512:F28C0A5358A9793F3CCDDCD39284B59FC9C815C297A3C6D2B023710B6EE0157D3A7957C0045CADE39605338DEC0CF493AE29B8E56CBE6492F1F44A8D3DD529DA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...............4... .IDATx..|.tS..h..K..f........!.J.$@.CBB.$$.. ..i.....!.$.jzw.q.K.e[.,.Kw..V.iw...z..w.Yk/.Y...?._.oF..v;.F ...bA..]htt...k..LF].]H.........<.J....G.....B.3.&...vss....K."#.}..d*...r.......H(.#WWW.lf.....#.\..&....5.B0>O.....D.]..` .H.z{%.8....`4....jE...(0...w_.....#*....;.{x....Mft..=|.:......p.(.6........{....:....L..m6;...(,4.....\.\.{9m,..#........=....%......KT...T.C....`..b".@.....B......F|-I$...:.,.+.7w.....B.....w........`4..........<.a.....T*5*,....$8......H./.#.....Sa@0....W..|J..y.D...>.<..F..:...6..<.^?.%......e.m>....1%9.HTf...tb.........h...'....#...+yB.g......~9iH...5.....P[..GDBaG||l~dx.J.......e_.....p../R(.....k._..B5.AG...K.....33.?.=s.aH.....+.j.I..$.V.a.Y..N$.!T.9.vgP@@..)'.<2.p.../.].v.#........"a._.....+`A..q....._|c..M.||...../.r.....8...DF.F.U}a..1.R../..*)-."2"........m..d_...;..y{.........*.W..{/g..s....-+88...._~x...mP.B.......E'....f^Ss..[7....'?.P(.]o.....G....z .A..w..m$`G....{...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2841)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23208
                                                                                                                                                                                                      Entropy (8bit):5.292878367188656
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:A/X//6vbHHkIP/Zf9O/FSGC/8yk/ibV/iXtye/ZfSSZfSSZfSZfbZfl2ofWJgqp:SKJFgpyLbQXIsvv8d+p
                                                                                                                                                                                                      MD5:C4353D0574C4B6D6C435CF219BC61C22
                                                                                                                                                                                                      SHA1:DD22D2BD02BDD8F1008E50A65863565BB4047A95
                                                                                                                                                                                                      SHA-256:4816910780E5B5A77E81E05DA141A3C6B1E1C39815010A2E51F9985E68A29619
                                                                                                                                                                                                      SHA-512:6E61972300B958D59B4C4F357C62634EAB69A8A69A261DD8C99BFE4F667C9CD94103ADF3A4C919C41A3AE98F6DEFB873163C812AE8AEAC56E70148BA8330D657
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!43317FE4-8416-11EF-B354-13EE7DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1537)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10825
                                                                                                                                                                                                      Entropy (8bit):5.498128184010032
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CXkBc93TmuLSU2Qqxo9NxQZ43c/sXkZ6Loh4hBCLc8kooLG3DzjNHooisdJsds0E:Luf2Wbs/T3sJu
                                                                                                                                                                                                      MD5:8ACDC3CD04C496777824AE8D8F2151E2
                                                                                                                                                                                                      SHA1:4FD78AC4A2EDE5FAF92E98EDEABBE78E449D5CD0
                                                                                                                                                                                                      SHA-256:E76B332DDA67183F3D05F30E6250D24A43C4E1DF1EBA3A58445B1D94A04B041B
                                                                                                                                                                                                      SHA-512:BDD9FBD7AE6C767B29D5960D162D30769A34FDD3EB591001B7076F48CA961259AA34B1163E8365644FA9191206D236D2FCEFB432A69E665BB6D52DD76B42591E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_data!!!..<td class="timestamp_column">. <div class="hide_print">. <a href="https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=5B045F24-8416-11EF-8D74-85F17DC49E41&amp;visitorID=YuspPbMVOO0nG4VQbyn0AQAAAAE&amp;index=145936539" target="_blank" rel="nofollow">49,918,225</a>. </div>. <div>Sun Oct 6<br>03:08:22 PM</div>. <div class="purple visitor_display_YuspPbMVOO0nG4VQbyn0AQAAAAE"><div class="tooltip"><span class="tooltiptext_right" style="text-align:center;">Identified User user #2124</span><i class="fal fa-address-card" style="margin:0 0.4em; font-size:1.4em; margin-top:5px;"></i></div><div class="visitorName_YuspPbMVOO0nG4VQbyn0AQAAAAE visitor_name">user #2124</div></div>. <div style="font-size:0.7em; position:absolute; bottom:0.6em; left:50%; transform:translate(-50%,0); display:none;" class="hide_email" id="visitor_action_5B045F24-8416-11EF-8D74-85F17DC49E41">.<a href="https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=5
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 235 x 114, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7675
                                                                                                                                                                                                      Entropy (8bit):7.959556034457903
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:S0GTomHDXe0032wo+vrfshlzElAbfmO5fPc18fp3:SbDO00DEjECbfF+o3
                                                                                                                                                                                                      MD5:29FAC349D2B2E972A2445B3B515F075B
                                                                                                                                                                                                      SHA1:BF81628F4E4834C0391254A68CC50D2992DDA918
                                                                                                                                                                                                      SHA-256:3CD1837E5E191EE68A4A489E50E0D4B07DDC7A688A30357CA3E2A556C10D5F91
                                                                                                                                                                                                      SHA-512:51C200246F198615286676A1EB3412B13E3E4BF8D344289A99CC05B396855BB125140F49AC7555EC6547B4D2D5C02A24D0157C5EE1515966E38B7DF3C04C2F1A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.......r........l....iCCPicc..x..gT...{n..%...s..K..%# ."AE.H..D..#I.$.".DP.D..E.@....{.....sz.w.....zz.g.`..CB.................o.......tD...-KKS...(l..3.]_..&4.....@.0.y....|....{.)..t.......y..Ip.0o...c.w.......Z......O$..........a0{.u.A..A.i....>DX...........Bn....?|...I$z......ohH.1...K`@..>x...!.Z.....?.d..0..r3......_xD...'.....{..3.0.. ......<..N.7..I0..#.}.l..=)....._P.../?.X.O.?....g....W..fj..b|l.~.h..7....P....m.c|t.....`.y..o.......3..>w.^_.0.....j.4....../..3...OH...o....K...l...].>.+B#l..}.F..}...~Dc._1#?..Y...g.......A8\.@0.........w.> .....@...o.... .h.b.'.<A..v...&..o...>.........=.(V.:J.e..5.".RB).i.M..W..F.c.........:..$..?.L.'..%......=z.....=.~.....?V.}.I......).....>......Q.(58~8v.#.......h.4P.p...D..7......F...........................l.OKd*.6.......l...6d#..y..3a..x...z/6.............;.w...|.0.0..NpH4...'.[.^.=....%.e.....]...|..[.!.....(..@../]0;..y.0...N....e.nY..."~.P..4 .T....N....1.....4..0....8
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 304x304, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):8310
                                                                                                                                                                                                      Entropy (8bit):7.915836675957878
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:qEk6TJfILvyb73SyvUBQX8uBw/GmpSA/CUm2:qEPJpnX8uBwmAqW
                                                                                                                                                                                                      MD5:7ECEBBADB182513D966C8CBB06B0F033
                                                                                                                                                                                                      SHA1:478BB3172DCCD8D783CF0FB152669C4EA43F9264
                                                                                                                                                                                                      SHA-256:4F10A274F57F0A85EA26F987BBDE65069698840E42AB206C50118C0FB784BE8F
                                                                                                                                                                                                      SHA-512:BF04E5896A96C625F943F2242B1CE6A8AC71FDD18E8658CF17A28D038CDA6D57A98AAB4E9401D4FB60D909ECD962A210158789C2F0E9D82F7C053E3E99E37F44
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........0.0..".................................................DF1...d...k..g.@....9.GOhN..F.ETe.`O..+..{@..a.Y.H.S.c.;...........ho...Uv...9j.%.@.0....N...1.w.;......pl...........yc..C......6......../b...>..c.Q..t.4.\...6..5`.7.......$.:s....6H.....%d...Ej..T]`.]..F4...n[.+6.... .9{...WRDWpz..q.(,..S.rE&...-.q./..=...G........(...3...."q..d.H..EW&Q.m....+n&q.......85a.3.E..Wo.... ..,g. c....x[....;..psk..9...:.vj..t..hr...~n...=..?.....W...9.L30..~x....|.:.Ul....o@.....5V....V.N{X.Ua...rs.\v...K{C......Cl...W......gx.K.; ...*-.s.X*. ..H.k....D<........Y3.@..'..qg....XzYo...VQ.f.XF.z.l.7...a.\=R..c[..zwH.5`)x8.s....e.@.c..Ev..;Bvf..#^..=...."1.L.3 ..........................................U....0...n.o..S%...x..].7..|..............|Q......|...x.....4...7...S.9..l......y..Y.....M...at..u.n..@9c!..EK8g ][..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):18427
                                                                                                                                                                                                      Entropy (8bit):7.784174069520515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:rV65zSN8uW5eFcd3nf67O3YbPkJxlvU+gi6Dp5V14vbyjyOK5g:rEO6uAxn4PkDlvUs6Dp5MejyZg
                                                                                                                                                                                                      MD5:E499F1FBAEB06CF2B9F6DDFD4DE672B5
                                                                                                                                                                                                      SHA1:61C13EC6682295AF47390960C60C4ABF8AACF527
                                                                                                                                                                                                      SHA-256:C0109E9747E94335267D540104B0B256BC507882206BE853BFBD6B13DDB1C277
                                                                                                                                                                                                      SHA-512:76FD4474DC6196974DAD75C49C8DE0C6D5AC943936BB9D45AD9FA73A321AAEB0E401694A4FA13B5A8A82FE1C68DAF23A6B0DD09603A953AC298D8588095C3178
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/flags2/us.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...GxIDATx...w|TU..q.D.D..v..;...t....#...tP.A)....@ ...$!@.$..F...J.......23.;s...k...I..{..{..sN9M...0..?D].enx....k...#.M.7...._........-..?.d...'.$.=vO.#we=?lg^.A.?......n....[...C..k[o:{....Vl.A;y..i..%_.T...J....Q..M.:e..D...S.(.........9f..1....fYiSh..3.F...<.....0;,.../........q].Mg/i.^+W......J...lU.)...+....9....`.._^..VM...{_...^.............-.ui.....8S......h..RW.E.s. .....Hz............|jp...6..e.7x.p.).~e...k.k9.......+.......f...9fw..n...~......@q...e......N...../...+.....j.s.L......Uw..k....E9..V>SZ.;......pZPD.}.F4o8y.....Q...Vi....E.(...[y\..9....s....6.C..a~/..}UK.K7|.....t.@e...{........?k]t.....}k..\+=.'..5.ao..:.:........>.nV..G...3vn.....PV(...\; ..&3i..........].o..7.=...g.pe..<......Td\.U#.EN...=q..-...a?)..<...k.....".g^....z.C..o...O..?......\. ..^...SM5...O.....O...5J..*.(....E%fWQM....Bbn.....D..;...U..#"..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 88 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):5047
                                                                                                                                                                                                      Entropy (8bit):7.95397071545807
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:BBMzLWxruQjNAgAfas4tkqRpzbWgssLboTTV3IkcrwS68XTDdKk/3+g9J/y:BiWBlA7artkGTRLaRS68vXOEy
                                                                                                                                                                                                      MD5:8AD2BEABC26D87ED2B6B6957A09B384B
                                                                                                                                                                                                      SHA1:E5D05A14D68D382B489813D0356FC8F7E99600B4
                                                                                                                                                                                                      SHA-256:80F51DC91F714FE25FBF7C55004716646BC11B2708E4F59A6BC1651C4A012D0B
                                                                                                                                                                                                      SHA-512:6E883CE19D60162A187C8A86D5A20FDCEFD409BD600ADEC3323EC19745988DC33D43B5D508D040395A6F14B9B97CFCFABB162029A189C7EE8F98B44514991FC1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/install_weebly.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...X............E...~IDATh..Z.p\...1o....ht.,Y..,.|.,......T. $.K.....r$.....f..8!.B...9...'......%.$...h4.;f..o$Y..n..Tm..WI.y......?[.........9z.xPB6.ba...r...l...aS.ps,.r'.;+\.o.gK._..^...<.....A..`)@.`..}-....=.?.}.P.._|...&.s.....8.~y...?..:.U..<.._u..;.....A..6.=..L...d....8...>3....5oh..........g.8.....6...r.~.XQ...M......U'.s[..g2.&.vv6~3;.o.....2 KZ..x..s.z.T..:.......{...\.-u )(u.;b3....{D.L...4c..7.e.../...cI.}..~I....L....x.gc03...........Y.*(...A.g.k......._._.J..0..)Z.!I..+.k..?..L......L.OGo,.o.........b...T!..e>....r}zC......U'......T..8M.w...?0%#H..h...u'j:...9).pX..^......>..\i./.......z#.")....N..L.:.?|{...|..af..".....g..h..&W....gx3.(......|....1T.t6Nh.h.E<.....5..px,l....G.3....>.u.m.....<......j......w..9z?4....(:.u&.".../....w..........:...8.+..y...Y......Pg..F;M.."...7.....cO[.x"...Y.ml..S......E.?=>#k.t.../...a..'B.....dI.QcBUh:...9...F^....)Z.i.F.D.M.I..T...B.........\
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2841)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):23145
                                                                                                                                                                                                      Entropy (8bit):5.293696038433778
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:A/U//6vbHH7W/Zf6O/FSkC/8yk/ibV/iXtye/ZfSSZfSSZfSZfbZfl2ofWJgjq:V0ki+pyLbQXIsvv8dnq
                                                                                                                                                                                                      MD5:91840D3AE7BAC43070664FE9894DAD9D
                                                                                                                                                                                                      SHA1:E1A4F0696A1CE05F1788D782D8F99A1FFF3CD001
                                                                                                                                                                                                      SHA-256:D2FD355F69B1A5CB22F12B43B87E84C72AFA93EB5A08B49FDF54E0F6FF79BB88
                                                                                                                                                                                                      SHA-512:86C5B66443C18EAF5CF749DF1FF9C85A861C98326762808EE9957714858637E2680974DC65CC026F82004B5BFF69664AC071F5DC9BDB776D4735EA373F5DC802
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.49874327816791175
                                                                                                                                                                                                      Preview:updatePaths_data!!!43317FE4-8416-11EF-B354-13EE7DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:8:40&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=11&max_visitor_number=49918225&max_id=145936539&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.4794108786225355
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):285314
                                                                                                                                                                                                      Entropy (8bit):5.053808917632283
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:gwsmYhct1SS+TC1lmhTzeKRYcYmD2zK8USJsdZQ/coLGVFyy/RgL/uiOgeNTIPfz:FuYcYmD4/cZQ/coLGVFyCJTiPf7AqqAV
                                                                                                                                                                                                      MD5:12E87D2F3A4C8B347AB13A0764D420A3
                                                                                                                                                                                                      SHA1:4BE715E11048C057FDF2EE0FBBFAD4DBF3504C55
                                                                                                                                                                                                      SHA-256:78A85ACA2F0B110C29E0D2B137E09F0A1FB7A8E554B499F740D6744DC8962CFE
                                                                                                                                                                                                      SHA-512:FA4D699E582DE05D47F0BEEDDF3F79A37FCA3BEA3BF083447174DB9E8250FC5D95A835615A86A256697F3841EFF47B1583151A556F886E264F50941F17F63167
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2760)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):22904
                                                                                                                                                                                                      Entropy (8bit):5.298970720959578
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:8/6v6vb6n/bfm/wM/6vbHHkqP/ZfQO/FS4C/8NcZ/tLq:tr7hJY6pNcLLq
                                                                                                                                                                                                      MD5:71B943A40E64517CBBA71FE222B34578
                                                                                                                                                                                                      SHA1:38635B2D2C01889E603D423E5DCF3D69C98D8C4A
                                                                                                                                                                                                      SHA-256:BFB7EA21CC832240A150C43CF4E14A1F9A59F44F91EB1047BEE672D1AAAF1829
                                                                                                                                                                                                      SHA-512:5F482AEE28DD6DCC81C74E9F18516D8B686A4171ADA1DA6B0A32859D4B7A127ACBA530B37414281662752AA08EC5C391C80900B68B64433B39ED8ABD816D000F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936539&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.6989024916055326
                                                                                                                                                                                                      Preview:updatePaths_data!!!5B045F24-8416-11EF-8D74-85F17DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1595)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):10607
                                                                                                                                                                                                      Entropy (8bit):5.528871888625605
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:CXjY38ELoUijr6P+X3w9/b8X06Loh4wQj6lPkovHe3D66uovLdsFL7U:gERir18/bmWU
                                                                                                                                                                                                      MD5:07C8DF3450F052B6A4106A142BA33BB9
                                                                                                                                                                                                      SHA1:5A006E7A569498A51BAA9E6253BA9B52DB0A5B68
                                                                                                                                                                                                      SHA-256:A297BE19FBA1F2A015C05AB76CE76D0A4A30F5AD624B9E86969C430117DBB7B4
                                                                                                                                                                                                      SHA-512:B95FB813B4E2B81F08B627D8F2590EE1AEC1CADCCD706BD8222D78E927ADE901ED839A5DD736827A8F47831B6AF44925B613B4FF90C86BB897EFF0936C3CDD7A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:8:11&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.08631113776656463
                                                                                                                                                                                                      Preview:updateRows_data!!!..<td class="timestamp_column">. <div class="hide_print">. <a href="https://www.web-stat.com/stats/popup_details.htm?loginID=demo&amp;sessionID=505C2002-8416-11EF-9E2D-A4F47DC49E41&amp;visitorID=Y4foJVKW6zVtPawqb07z0AAAAAY&amp;index=145936515" target="_blank" rel="nofollow">49,918,224</a>. </div>. <div>Sun Oct 6<br>03:08:04 PM</div>. <div class="purple visitor_display_Y4foJVKW6zVtPawqb07z0AAAAAY"><div class="tooltip"><span class="tooltiptext_right" style="text-align:center;">Identified User user #1873</span><i class="fal fa-address-card" style="margin:0 0.4em; font-size:1.4em; margin-top:5px;"></i></div><div class="visitorName_Y4foJVKW6zVtPawqb07z0AAAAAY visitor_name">user #1873</div></div>. <div style="font-size:0.7em; position:absolute; bottom:0.6em; left:50%; transform:translate(-50%,0); display:none;" class="hide_email" id="visitor_action_505C2002-8416-11EF-9E2D-A4F47DC49E41">.<a href="https://www.web-stat.com/popup_details.htm?loginID=demo&sessionID=5
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):14029
                                                                                                                                                                                                      Entropy (8bit):7.275963145513667
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:TIKEKdLjldMbkw3h6Oksgk1uLNQMl4stKL2F3:Uzkjld948Ygk1gNRl4sBp
                                                                                                                                                                                                      MD5:6F382B2DDFDD4EA349AC9CA989DA123A
                                                                                                                                                                                                      SHA1:2DA6A8E64DCDFE4504DC0F47B6BC5AB03416EBDB
                                                                                                                                                                                                      SHA-256:812D0F07F26B14BC12EBF74D699099E3FA049EC09C2AAAACEC25CF5CE8547F2D
                                                                                                                                                                                                      SHA-512:3939DF014C8596FAC0A31F74118FD16F425CC10CFEBF1B8BCEB689B1F23E207FEC89DAE1BDEA30462F74650ECB371CCDD77559F7452C3C7BAE6974AE6456F726
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/flags2/gb.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...6JIDATx...{pU.... Z..[..u...'...X...V.K.i.B.!.....R.r..Q.H..F-8...i+. .`I0..@....B..*p..@..z...5.dg.......3.Va]..SI.c...b...}TZ~.{3..x`.AUI.&......G.W..,.).ig.=..W.RUq..C.z.9...G......o.w..{?.t..}N..pfw...].....g......3.5.k....W........[.......3..k.E.&...k..{F....D.v`...WO..]=a..i33.R.\...wT.;.=gx.....lw..c..=3r~..5...~/.=....~..=...3@......c.NW;...4.i..g..Y...cF=B...Z...Mr.Z......."...S..4.,....Nu_..s/.z..k..5.\....L.\..<kD.....s..i.S........:..2.....5.....8.M".@.............,..^.4....y!p.........}..^N.;...8...........=m.3N...........N..NDh..@....N.....=o.;@...'.........;...[.j.4>..}.|...30M.......D.5.O..>W..G.r..}pumv......x....3.gC...=3.;....K..;.....nN|..Ob......y...4......=;z..,......<.5{..g.<{.Sy{.=....a.....h.._N..-=cz.x.......J...[......................gN..A.E..DQh..J;.f.=.0ys...7}........gP..I=........[../.....?....vCV.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1219)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32567
                                                                                                                                                                                                      Entropy (8bit):5.105300737111023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ZBSk4w/46/0+/gPiuiDibSAbiiAilbIxxKsceWo6pxyUVDdacb7Fz2lSi:ZBSkp/H/0KJ/mbSA+iAiRJh7d24i
                                                                                                                                                                                                      MD5:7FE9DEB3A921B55E965A50232D3F9155
                                                                                                                                                                                                      SHA1:56AAC00E7E020B9E170758A7DE11322E839AAEAD
                                                                                                                                                                                                      SHA-256:6837A0D1BE3D6841A7AC68AD797196A52D52D017913534EFFE022881FC4264DA
                                                                                                                                                                                                      SHA-512:626697EBF6554F019AEC7AB0DB39C8407D7FCF4E873984311CC6B2EEF1707679BABA449C8362180AB8DFCF3EA7050D4C31CF81A3B8176BBBE5380345A7F9E22B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/track-my-site.htm?reflink=index1|index1
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" typeof="og:website">.<head>.<meta charset="UTF-8">.<meta name="referrer" content="no-referrer">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta http-equiv="X-UA-Compatible" content="IE=Edge">.<base href="https://www.web-stat.com/track-my-site.htm">.<title>Who is coming to my website? Add Web-Stat and observe your visitors navigating in real-time!</title>.<meta name="description" content="What does my traffic look like? Who are my visitors? Add Web-Stat to your website (it's free) and find out in a few minutes!">.<meta name="keywords" content="web traffic analysis, web analytics, analytics, web traffic measurements, web stats, counter, web counter, hit counter, web page counter,web-stat, web stat, webstat, search user,hit counter, web counter, counter">.<meta name="robots" content="all">.<link rel="canonical" href="https://www.web-stat.com/track-my-site.htm">.<link rel="shortcut icon" type="image/x-icon" href="/favicon.png">
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                      Entropy (8bit):4.378783493486175
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:qinPt:qyPt
                                                                                                                                                                                                      MD5:4C42AB4890733A2B01B1B3269C4855E7
                                                                                                                                                                                                      SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                                                                                                                                                                                      SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                                                                                                                                                                                      SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlJoQHqR9davBIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                                                                                                                                                      Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                                      Entropy (8bit):3.8975870361235367
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:OFSABFOQjWWZn:OdzOQWWZn
                                                                                                                                                                                                      MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                                                                                      SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                                                                                      SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                                                                                      SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Not allowed when Origin missing
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13470
                                                                                                                                                                                                      Entropy (8bit):7.728707546736256
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:sYlqcBm536JwEE0I7ZEIxeAFC7UYT1BMw:sYlqSI39J9FwUY4w
                                                                                                                                                                                                      MD5:D814CB57B11FE6909883ED324A76F12C
                                                                                                                                                                                                      SHA1:4BBCACFCC4B9510DA0A5B9AE2F36DF7C0E1F9369
                                                                                                                                                                                                      SHA-256:F51C0ED95D71F983854D300D5863853139F944CF673614834C7F26721E794AA6
                                                                                                                                                                                                      SHA-512:925202084DE277DE7C9D3522A2367F70CCE3DFCD6A24FACCA3C4AD8655D0081007BD391A77185732D20D695CFA4207835F038A82C37E98B41925D16C55A41602
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...4.IDATx...y....q.`....~..;.J......D..... ..%.f.;D"7...F.G...1<.*........Q....8....l.... ..9...:K/..u......'.83.{.|?]]u.1B.c..[.1};J.R.i..-M.fI.IK.U.:i..YzO......F.H..........L...l......N....g..C......#5..A.R...>.H)G./=/.!....I....w..y....U........x...I'JY..i..L...!...]..1..d...,=fi.!......{.[.JK.m.~zw.].mz,o.c......T.W.wO....K.4l.T.1.@.?_'... .._}_=QZ,...]..b].>.].......I..i... ..XA].i..........w.FIwK..+q4Oo.k|..yW......=.?D?q...O...!=...9.[. ...k.=.I..)D.C3Bz....k........r...a..btX.\=.x~.....M.8..m..)..6.T.-5.....Hm.."]%....I.!_.9..^..E...g.~'..i..9..)....jNv...........^.5=..5...\.DD....^..--.>...0..;...A...k..<...\z....B....q.....~[i..N......Z.q5..r...?7...<.......s.7k....K.o/].md.....6.k.=k....b....e...T...... .....$i.t......}......Ll...9m.H.Bu..cM...&<....c..l...-........f....H.R}...0..Hi...Z..0....k.+k...p...L).B..TH_......Im.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6239
                                                                                                                                                                                                      Entropy (8bit):7.961422248969357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:woEYhq5KHFtEBKrb47/PXx3UAengY3d9u1BM:wovqIltC73YN9uzM
                                                                                                                                                                                                      MD5:51C6EE2CE5042043B004225C934141BC
                                                                                                                                                                                                      SHA1:D5860121609221F033EB077933708E5F0B0D6277
                                                                                                                                                                                                      SHA-256:CC23C4923CA3A75D14170E376A341C3D609E3E17A9E019F6465C8D8B1FA87BFC
                                                                                                                                                                                                      SHA-512:3ED9511ACE050D553C02FDC8AEAA412F23C2DD3C40F0F9D9C26E805C5A49B1FC51C6D4C23BE04D328590D868920A2DFFB9B6CB43BB65C037646AA05B83002CA0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/favicon.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...`...`......w8....iCCPkCGColorSpaceGenericRGB..8..U]h.U.>.sg#$.Sl4.t.?.%..V4......6n.I6.".d.....83...OEP|1..... (...>./..%.. (>...P..;3.i...e.|..{.g...X.......-.2.s...=+.......WQ.+].L.6O.w.[.C.{_.......F.. q.b.......U.v.z...?.Z..b.1@./z..c..s>~.if.,...USj.......F..1.._.Mj...b.u..p.a..m.h..m...>..a\.+5%..Q.K...F...km}.......?........D\..........!~.6.,.-..7..S......v.5Z..;....[...r.mS.....5..{yD...yH.}r.9..|..-...........FA......J...j..I.....[/.]m...K..7..K....R..D..r..Y..Q..O.-....Q...|.|.6........(.0...MX..d(@....h....2....._.f....<.:........._....*d.>.........e.\c.?~,7.?&. ...^2I..q2."y.<M.....d...JlE^<7....3R..E.9...`.3*L\S.,...#.)..]..._.\.,7Q.....W.._...2.+.j....W.r.Z..L..lXswU.m.........q..W.F~....]<Yo..F....j.V.N.D...,.'}(...}.}.}.}.]..;....p.s_..j..Z.{.y..g.k.J!#l...r.6.Qa2.'..cBQ......./.=..c...\..V......M.UUT.p.).VoM8.A..$Cd..6T..W.".O.Ri.S;S....A....v.m.....n.R..c.}.Y.:n....wK.b..6*.......L.hS..mZ.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                      Entropy (8bit):4.921030304008144
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                      MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                      SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                      SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                      SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                      Entropy (8bit):4.841621479593624
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:kRIkqiSNcS7KgmT8kMKsck4UnNk:kRIkqLf7GWFFk
                                                                                                                                                                                                      MD5:C5ED0BBE18B05A2E989531B8EE22D372
                                                                                                                                                                                                      SHA1:2196ED934D0A5D43E862A3DC72C4FFC78EE3342D
                                                                                                                                                                                                      SHA-256:6E045907EFD829E69F3C53057E9A190901C9B84CCBE1F1E05846F5FC4AF76303
                                                                                                                                                                                                      SHA-512:ACBBD60C734B510F212F908141D108A9508A4E67D81FAA433A5F910BE43A616B2F67CA6AA22C4DE6BC113E36B69D0AEE4CF5F9DE5ED7FCA3639BD708E4C2E637
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkb9pbFUt7ezhIFDeeNQA4SBQ1-SpO3?alt=proto
                                                                                                                                                                                                      Preview:CisKCw3njUAOGgQIVhgCChwNfkqTtxoECEsYAioPCApSCwoBLRABGP////8P
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):881
                                                                                                                                                                                                      Entropy (8bit):4.9471351193449395
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:dS2st1FmF7k1mn9McpJ1Lb7Sq0r1eKgJrErN:Bstwo1Q9MYn2q0rsZJ2
                                                                                                                                                                                                      MD5:0B4A8350230BF96CD57424A23A9F71D2
                                                                                                                                                                                                      SHA1:BEB9A120293BD072D4A9E698CD2EDB6DC30A7728
                                                                                                                                                                                                      SHA-256:9E8EDCC01C79FB7998671F8A3805FC91CFC39E780051A7A14BAEAABDCC58D8BC
                                                                                                                                                                                                      SHA-512:F5A6386F50430BB52D3EB41B4079D3BF0BFE2A40C2A94F13B39785DC68840ED28674C7B80DCDB017936D225343ECBCC628286CF3F9A3237C40525E21CBC3440C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.5844316869028485
                                                                                                                                                                                                      Preview:OK::CONFEDERA....O BRASILEIRA DE JUD.. SOCIAL....Institui....o comprometida com o jud.. social em todo o Brasil, com professores qualificados e dispostos a contribuir com a dissemina....o dos princ..pios Kodokan. ....Jud.. ou judo .. uma arte marcial, praticada como esporte de combate e fundada por Jigoro Kano em 1882. Os seus principais objetivos s..o fortalecer o f..sico, a mente e o esp..rito de forma integrada, al..m de desenvolver t..cnicas de defesa pessoal.....O Judo social tem por objetivo possibilitar a todos o acesso ao esporte de forma integral, para a melhor forma....o de cidad..os que busquem o bem comum e o respeito m..tuo, seguindo os princ..pios Bushid.. e os ensinamentos do jud.. Kodokan. ....::Confedera....o Brasileira de Jud.. Social, CBJS<br>cbjsjudosocial.wixsite.com/cbjs::received May 11, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 88 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):5047
                                                                                                                                                                                                      Entropy (8bit):7.95397071545807
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:BBMzLWxruQjNAgAfas4tkqRpzbWgssLboTTV3IkcrwS68XTDdKk/3+g9J/y:BiWBlA7artkGTRLaRS68vXOEy
                                                                                                                                                                                                      MD5:8AD2BEABC26D87ED2B6B6957A09B384B
                                                                                                                                                                                                      SHA1:E5D05A14D68D382B489813D0356FC8F7E99600B4
                                                                                                                                                                                                      SHA-256:80F51DC91F714FE25FBF7C55004716646BC11B2708E4F59A6BC1651C4A012D0B
                                                                                                                                                                                                      SHA-512:6E883CE19D60162A187C8A86D5A20FDCEFD409BD600ADEC3323EC19745988DC33D43B5D508D040395A6F14B9B97CFCFABB162029A189C7EE8F98B44514991FC1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...X............E...~IDATh..Z.p\...1o....ht.,Y..,.|.,......T. $.K.....r$.....f..8!.B...9...'......%.$...h4.;f..o$Y..n..Tm..WI.y......?[.........9z.xPB6.ba...r...l...aS.ps,.r'.;+\.o.gK._..^...<.....A..`)@.`..}-....=.?.}.P.._|...&.s.....8.~y...?..:.U..<.._u..;.....A..6.=..L...d....8...>3....5oh..........g.8.....6...r.~.XQ...M......U'.s[..g2.&.vv6~3;.o.....2 KZ..x..s.z.T..:.......{...\.-u )(u.;b3....{D.L...4c..7.e.../...cI.}..~I....L....x.gc03...........Y.*(...A.g.k......._._.J..0..)Z.!I..+.k..?..L......L.OGo,.o.........b...T!..e>....r}zC......U'......T..8M.w...?0%#H..h...u'j:...9).pX..^......>..\i./.......z#.")....N..L.:.?|{...|..af..".....g..h..&W....gx3.(......|....1T.t6Nh.h.E<.....5..px,l....G.3....>.u.m.....<......j......w..9z?4....(:.u&.".../....w..........:...8.+..y...Y......Pg..F;M.."...7.....cO[.x"...Y.ml..S......E.?=>#k.t.../...a..'B.....dI.QcBUh:...9...F^....)Z.i.F.D.M.I..T...B.........\
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1468
                                                                                                                                                                                                      Entropy (8bit):5.817461151022815
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccA0F+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcQKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                      MD5:83D63CD4F47AE9A083124D101DD36692
                                                                                                                                                                                                      SHA1:57286D1E4A182850AD5509D18B72652499BF0A62
                                                                                                                                                                                                      SHA-256:C2CA171620FC3D32702BDB1D406746BF19A225ECEE3CC177EAA1A1E2F0365A66
                                                                                                                                                                                                      SHA-512:5A7717F057062905812F7AB29D912709B5C14B8226340344F33E9411C6D02FE83BA93669B82EC6AF958939A1AF0320857F61333BDDF6374C5A86E92DE3A4720C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lfi7ZsUAAAAADFuaGRGMpln00xX1sN1BSyR89Yw');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                                      Entropy (8bit):3.8975870361235367
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:OFSABFOQjWWZn:OdzOQWWZn
                                                                                                                                                                                                      MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                                                                                      SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                                                                                      SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                                                                                      SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Not allowed when Origin missing
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):27422
                                                                                                                                                                                                      Entropy (8bit):4.849507812441006
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                      MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                      SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                      SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                      SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-shims.min.css?token=36c2550a57
                                                                                                                                                                                                      Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 320 kbps, 44.1 kHz, JntStereo
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):12784
                                                                                                                                                                                                      Entropy (8bit):6.9954394705189795
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:2O27CWLMVit+a804mU7r9rYs5uJuPNgsgTn1VT05FmEWlUL/IFx82N:2O27CqMV6pv4tWVJBsgT1VTRlmLFE
                                                                                                                                                                                                      MD5:B099C08352C73EB50BCAA82909BFCC4F
                                                                                                                                                                                                      SHA1:427CE11CBEE5A2BC21F80FA00B2AAA7D6ABBBDFD
                                                                                                                                                                                                      SHA-256:7AA515C163F5667AC240CBBEDE5EF2B17795CA212D08713854445074C347A221
                                                                                                                                                                                                      SHA-512:4EDCCC34C5020C911B28B4AA65D6C6DD14FF4DBC68F4D9726E2F5B5B0FE9C39CD5032B86F6E2745843D32EB8015174BCB23305C7961C455CE214A7075888C532
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/newVisitorSoundBeep.mp3:2f8269e8d2dd0f:0
                                                                                                                                                                                                      Preview:ID3.......TPE1.......SoundJay.com Sound EffectsTENC.......LAME 3.98 (Max 0.9.1)TDEN.......2011-05-24T10:50:48TDTG.......2011-05-24T10:50:48.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x242, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):68419
                                                                                                                                                                                                      Entropy (8bit):7.979608446557391
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:VGFo6HDC6Jei4I/KeffCIJhYLAFGwNf+uNqxICsOrfaFlCljNJr:ToDCLIffvJSLmfHwxICBLanwp
                                                                                                                                                                                                      MD5:B7A1FEDDCBBEBCE5F93166D4E2765FFF
                                                                                                                                                                                                      SHA1:38642BB9E6FC44ECF4B755E849B85B28991E8FA0
                                                                                                                                                                                                      SHA-256:836393AC52708BD75B2E1C88DEFB51FAA58F0FDFA374D57D2529E0A6554882FF
                                                                                                                                                                                                      SHA-512:156C51F557C709F274E9CA0E8B235EB09C33AC5F4DFF235D805C099E1441FFDCE28488D75E3ABA1B10EA97460BECA796409F6B99CFEF4B059D5E4A61AA544DD0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C..........................................................................................................................................................................?@..s9..l.l.. .H.....f.JN.F......v....K.s.5fm.[..e.qM...8.V..{.|..J.....Q....I%.....k...Y.5V..WJr....>uy.9g..a..t.r...M...m.NX.w......=..|O.t.cO$.S...f..A@9.._..]-...!%...Ir...`.i..@$.I...7=....=......f.u....u...?iy./.....7.a.?_..$...H,...z.. .Z..IEg=.S^@.i....b..:..V.J.I.9<.~/..L.....@..@.$. ...$.......p,X..z.Q..?.\8.p....I..%.....8..R1.2.....o.t.,i..M.M._~...''....=....}.9Q...8|..u...1;5.h...X.A .K..........jM5o.~y..y\..F..Vk.3x..i.H...}..z<V.e...m.mW..>.?......:..rF..~...>...s....1....|7.~.......@2.H.,X.Ir........B.1....b...]....~...#....v.|O./N/....$.I...6L...0X.I$....B...KN.;}..u.p+..k.5..."..o(.... ..\.@$...X.i$..A.......:}........[....I$.H..C^.:}V....I5...wO......dM..:;.....6No'.....bV
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:27&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=8&max_visitor_number=49918222&max_id=145936447&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.6893016335740207
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1239
                                                                                                                                                                                                      Entropy (8bit):5.068464054671174
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                      MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                      SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                      SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                      SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                      Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                                      Entropy (8bit):3.8975870361235367
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:OFSABFOQjWWZn:OdzOQWWZn
                                                                                                                                                                                                      MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                                                                                      SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                                                                                      SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                                                                                      SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:Not allowed when Origin missing
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                                      Entropy (8bit):4.857359589594063
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1ZNgmFQsLLAAbJdjrLETEZJ9+h2KxPR2nxNBQZoJB5cFxCdZHX14VXM57GKIf/AK:1ZNgmFQYFbHLfcgYixNB2ovazCdZHXib
                                                                                                                                                                                                      MD5:AFC2075D461289A309F930EEBD2BF9F7
                                                                                                                                                                                                      SHA1:AB4361AB9D18B13B152FA62A926261533FECE5E6
                                                                                                                                                                                                      SHA-256:0D8CCB7F57CDD8C2B19CED8BDB5AB1CB8B44FFB07402EAEC29DC82A7CCE37598
                                                                                                                                                                                                      SHA-512:CB07AF474595CA48304DAEC643C779A571EEDFE07CF866F02AFF9844257BE872408E1760591ADB0B8890D0F56104C12782FFA6D013E51E661B47BCF830220C57
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::The most useful free Data Analysis tool available on Wix in my opinion..Kudos to the team !::Matthieu Freund-Priacel, Primatt Photography<br>www.primatt.com::received January 25, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):48236
                                                                                                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4035
                                                                                                                                                                                                      Entropy (8bit):4.956757361844506
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOiQF:s68l3sayVKzBNaB6qkQF
                                                                                                                                                                                                      MD5:C3778FF83A544426C597BC3367F25394
                                                                                                                                                                                                      SHA1:35FC962FBE348A6704C7B8DAC87CF6AE166EB7D4
                                                                                                                                                                                                      SHA-256:F67E4B78E00B0C4D3FD3F72D442759ECE610CA38101FF1104E425F13287F48EF
                                                                                                                                                                                                      SHA-512:F26317C68B6D716E87172E46E7D5BB8B062C87CBECB15AD08013B5E30CA6FBF671BD3D830224B496CC93316BB6CD28243DEE91198BF1D30242A559D99189A6F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/polyfill.min.js
                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52276)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):102025
                                                                                                                                                                                                      Entropy (8bit):4.782238159479206
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:OwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuZprfZCl:S709gMGFiyPGuZpfZCl
                                                                                                                                                                                                      MD5:DED1C367363E8B20BDC6A19B8350A737
                                                                                                                                                                                                      SHA1:8C06D82739D14B094FF6D9036021A252BD1D985D
                                                                                                                                                                                                      SHA-256:1EDB1725A9EA8CA4DCF2F5508CEE183218AA1685E47C1B23056717F754F58EBF
                                                                                                                                                                                                      SHA-512:89E71D2E66AC925EC2564AA45CD43F647FD72E5BD664E2728FB632EED71E9E6A43D72A404A8CE9993FC4D223ED985201E3A66676D01CF5E341BC7D07FD9A6207
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 35328, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):35328
                                                                                                                                                                                                      Entropy (8bit):7.994332301165168
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:ref/0cWmx/+kx+VzykFOgg80zBQd0Q8LdDY0NC+GJor:6McWmx/TIykFPctQdi0or
                                                                                                                                                                                                      MD5:7670DBA29AA2A1560C5D711EA6F6B369
                                                                                                                                                                                                      SHA1:6A2A620D2972F139C804C5A8363C91EB1A7595F6
                                                                                                                                                                                                      SHA-256:ADFA45260A1306CB5FEFC1F17C1B5E7B61135534A82BF1B8E3D0540AF7E07E3B
                                                                                                                                                                                                      SHA-512:CDA686C9E3AF62B9D13AF3C71F79184E4C57A06B8AF067316C70A5A56CB7A62C319E9F3B81DC57B58B052672126F2F019B32C687F05324D1C12F5664BCE9F7BA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2
                                                                                                                                                                                                      Preview:wOF2...............\..............................@.....|?HVAR.D.`?STAT.$'...J+...|.../V.....\.i....0....6.$..,. ..~.........'.sp.V.m..^.R...C..U.1..z...@P.Q...g&.14.>m.Q.m...rG.[^"ji[o.bW"plhM....(:......D'%.G.D^=j.).1....8 .............n.2.....a...a_t..<.......mJe.k...Mer}!...2&RY.9.KB....3.L...k.Q.Y."..d.7r.F!_.Z...~\.$[....D..<...b^..4~.....3..#.o2.\k<...;D....m.....;.p.......E2j..5ptHK...9$K....l.>.3..i.....rc....nr...]i...l..%d.B.2.d..'.uwtw.qrk...wn.wo...nx<.....}...O..v..rk....cgu...].$.....9.D.{._..cJ)m..d`..<~6./i$...;...*B.../..`........7...R.yP....l.....x....OF.... ..&... b. ...w..o.V"..1.../....3..)V.$'.X...f#..0ic..[...%......{_O.=.M..=o....L.cv.6........F..9 M....5Y.N.0.4...g....b....k.^......&......?.....$.@.:.J.2..v:...>%..C...>f.4..3e.6..4.`I..D..B.Q.Ou..J._..M.."2...x;G.\}U.HlbG..D.'.p.....D.'.:..G..h`........I.H...-o...~W.j.....e.\.d..;...m.?.)q...7k.R.....y..(.IX.=r7....g........>v.f........'.....L%...:%ChZ|..[h>..dz.[.][@.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1258)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1268
                                                                                                                                                                                                      Entropy (8bit):4.907387166636465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:lH2Egr5PePOKYrsBjuPPy2E+5xePOKY1sBzuPdV:lW/XsjuXr192zuFV
                                                                                                                                                                                                      MD5:A21B2320825665A2BC2628AEF0EA2CB7
                                                                                                                                                                                                      SHA1:FF0EA26788121E578DF8F36BDF9F228414EE7464
                                                                                                                                                                                                      SHA-256:466958B3CF5F5582BB0D7B77C58A6C729CFF6AD2AA7B15462D7554C649614D87
                                                                                                                                                                                                      SHA-512:01DE3C628FFFA3BB64F709D5D5BAAF2BB12DC6014A7699DB2BDD510362C327B8489048E5F416438CB24357B29390810C067758626EF44A85E53B45588B5D8BA6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/SimpleStarRating.mini.css
                                                                                                                                                                                                      Preview:@charset "UTF-8";.rating .star::after,.rating .star::before{font-family:Times,serif;display:inline-block}.rating{font-family:Times,serif;display:none;font-size:30px;font-weight:700;color:#D92033;white-space:nowrap}.rating .star{display:inline-block;position:relative;letter-spacing:.05em}.rating .star::before{opacity:0.3;color:#D92033;content:'.';width:1em;height:1em}.rating .star::after{position:absolute;content:'.';top:0;left:0;opacity:0;width:0;height:0;transition:all .1s linear;}.rating .star.active::after,.rating:not([disabled]) .star:hover::after{opacity:1;width:1em;height:1em}.rating .star.active.half::after{width:.5em}.rating2 .star::after,.rating2 .star::before{font-family:Times,serif;display:inline-block}.rating2{font-family:Times,serif;display:none;font-size:30px;font-weight:700;color:#D92033;white-space:nowrap}.rating2 .star{display:inline-block;position:relative;letter-spacing:.05em}.rating2 .star::before{opacity:0.3;color:#D92033;content:'.';width:1em;height:1em}.rat
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18802
                                                                                                                                                                                                      Entropy (8bit):5.502683215427363
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:GiwjGrN6RnMF61qPKGAY3P0Y4c2llVnvEh3Cgl3G1xm6swJnG:8jGr4MF6IPK3Y3P0Y4c2l4h37l3oG
                                                                                                                                                                                                      MD5:FF385A103A60507947206F337E8C05AB
                                                                                                                                                                                                      SHA1:FDED7B64AFBB815E964EFE3A76C2EBD334D2AAD6
                                                                                                                                                                                                      SHA-256:81A7DE84AC1E59C2E35E1B348497199EC8290ED7D9256BACA9711AD0394D0D3A
                                                                                                                                                                                                      SHA-512:0F1A0B320C52635AE81FA863BE08C6EDFFE5B2BD162126D9D9F330DBDF74E5C69E2385258C5ED47E6D5170CD5E71F594927EAA234AA730B7703158B6A07D3945
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(){var INIT={};INIT.version_number="8.336";INIT.package_name="web_stat";INIT.app_url="app.ardalio.com";INIT.script="log7";INIT.session_length=1800000;INIT.max_duration=3600000;var controller=new AbortController();var signal=controller.signal;function wtslog7(alias,db,obj,event_name,event_conversion,event,origin){if(/bot|crawl|google|baidu|bing|msn|teoma|slurp|yandex|headlesschrome/i.test(navigator.userAgent)){return;}.if(!Number.isInteger(parseInt(alias))||!Number.isInteger(parseInt(db))){return;}.alias=alias.toString();alias=alias.replace(/\D/g,'');db=db.toString();db=db.replace(/\D/g,'');if(alias=="1311076"||alias=="1271129"||alias=="1753501"||alias=="2043840"){return;}.var INPUT={};if(typeof window.wts7!=='undefined'){INPUT=Object.assign({},window.wts7);}.Object.assign(INPUT,{alias:alias,db:db,obj:obj,event_name:event_name,event_conversion:event_conversion,event:event,origin:origin,version_number:INIT.version_number,package_name:INIT.package_name});if(INPUT.origin=="embedde
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2841)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22969
                                                                                                                                                                                                      Entropy (8bit):5.294728640093271
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:Z/R//6vbWP/ZffO/FSTC/8Kk/ibV/iXtye/ZfSSZfSSZfSZfbZfl2ofWJg+q:7pJHJpKLbQXIsvv8d6q
                                                                                                                                                                                                      MD5:512DD6D4CB83ED6264A559E277B71E35
                                                                                                                                                                                                      SHA1:28CD8C896BC95C35ADD32A25252DB6A4DE7DEAB6
                                                                                                                                                                                                      SHA-256:6C8EDB46E566EB8A6F58FAA5D2EA761EC1D50CA23397FE6A94A97763782A1461
                                                                                                                                                                                                      SHA-512:53550C02A1F6C25DCB4B11DAE151E4061D530691185BADCB7BEC126AD0F5B37B358744D505C67C20FC75191F63CEB30AA1DA81D1049944E2CADD253D31E4B36F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!43317FE4-8416-11EF-B354-13EE7DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fas fa-circle purple conv_light" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</di
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (385)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6604
                                                                                                                                                                                                      Entropy (8bit):4.9179855235683965
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:YLca9DNqmz6GPCSO6hEcXI1SmvLR86fwqcoXkaY7nsry6B:YAa9DNn/Pk6cSw+6fwKXk17nsry6B
                                                                                                                                                                                                      MD5:822717733DA245CC3B8BE998657D0566
                                                                                                                                                                                                      SHA1:FAE800DDD36FFC7BA8AD020C87236A9CA236BC6F
                                                                                                                                                                                                      SHA-256:BB62F2549465FBAE0DBC24B5E1C6808B2175F9C560764F400809A0DA0C535CC0
                                                                                                                                                                                                      SHA-512:6C8B6236D64E476167B044E1E5EFD0EBC203AC0A2E8AB2ACB46B10102E04F943175753E1BD93AE064E4B3B55C03F1D9EC580AC1A69FE2D2D48F2FE0213AE2FEA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <meta name="discription" content="Nordea">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./Asstes/imgs/.ico"> -->. <title>Nordea - Identifisering</title>. === bootstrap === -->. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/css/bootstrap.min.css" rel="stylesheet" />. == Font-awesome " icon " == -->. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css"/>. == remixicon " icon " == -->. <link href="https://cdn.jsdelivr.net/npm/remixicon@3.5.0/fonts/remixicon.css" rel="stylesheet">. == file style css == -->. <link rel="stylesheet" href="./Asstes/styles.css">. <link rel="icon" type="image/x-icon" href="./images/favicon.ico">. </head>. <body>.. header -->. <header class="d-fl
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 31772, version 0.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):31772
                                                                                                                                                                                                      Entropy (8bit):7.9852001992992525
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:hibnsdVJDG8y6xAHj/9d8u7qMYwvt5N1fgNUvwQMu2K:UbnKJDG6xAHrQu6wl5NdgNUYc2K
                                                                                                                                                                                                      MD5:11ECA7AA5A85EC0C6CC3DEBA794B264E
                                                                                                                                                                                                      SHA1:9BD19E1A9D5859833CBD50F501444C8C2AFEC2E1
                                                                                                                                                                                                      SHA-256:FF28A732B1FC6A547797B7A9A7C29025AE41B74CC5E208232418D9C41FB43C44
                                                                                                                                                                                                      SHA-512:2E1C30C133C9BA0A8B76451108E5755834CF5B7B515E77C60525CD0B5E3F4AE5E2AF9995069EEFD6E59768308BBFD52C699A3D03AF555CD5F70E99DD7B38E775
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/b90f1e1b93f3b23dd79e-11eca7aa5a85ec0c6cc3deba794b264e.woff
                                                                                                                                                                                                      Preview:wOFF......|.................................DSIG..|.............GDEF.......a...|....GPOS..........(>.../GSUB.......>...2/.B.OS/2.......O...`e.|.cmap...<........4...cvt ..u8...5...j.i'0fpgm..up........vd~xgasp..u0............glyf...L..Mf...d.../head..g....5...6.y..hhea..g.... ...$.l.nhmtx..h........HG.0-loca..j....&...&....maxp..m.... ... ....name..m..........`..post..p.........eT+Zprep..{.........F=."x.M.5..`...{.3..x.2.,8...H:....Y...Y.J.#..D..:.9:.y:.."..r.jIDA.Q._..Q....Wn.Q..1.5u.i.......w.....x.,..........5.....m.eP..:^..;....q.1_....6.......&.A.$.. .r.P.e.B....n.!....~.wk.]M.NB....k6.&....f.^b....k....k5..5..3...Z....m.m.>.f..g.6..5.e..e:...wN.[.LUnj....."..q..w...@.._)..<Iy..".Uw]w...\..F.r.r.....)..|.]w.u.q...*.....*...).S`..:..v*.?.M.|....B...0..Sq...Zbp6..b'J.p.....3S..i3R.Bu..P...h.Fi...D...&D?.#... .E..D=.f.W..f..D!.....3............r1\....=..KF...L\.G.6>Dw..7.$.?.)x.6........k.a...xB.g...Y:..@..;T#.;.......6.s0.....Z,....Q.e=...UX&..zn...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                      Entropy (8bit):4.842886494215358
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1OQIATJDTXa0SBuD8VQW5A2vJOplBFs7F6GKdNxdAQ0WLSdCJ1JiRX5glAWWEn:1/IATdTXSBuDSDHJosYddyuT1JifSAen
                                                                                                                                                                                                      MD5:D32B4F5502ACF49E92F29DFD36DD943B
                                                                                                                                                                                                      SHA1:E053F2A7080621FEADDFE75A49D393EA938E4276
                                                                                                                                                                                                      SHA-256:576988B2B9EC7A99B73E28F11053DB233F49142AED49138F27CE6EDA42CA2369
                                                                                                                                                                                                      SHA-512:54D0334E2A5E5B6D1AB603D2F994BD55668813F74F17D82A1D19F9A232C3BBACB317EDBF367B2F66121FA9661EDFDD08ABA933862FB1C170CE917DC900AC3ED1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.06888523032211058
                                                                                                                                                                                                      Preview:OK::Customer service is extremely helpful and quick on their response. App works out well and I have no complains:&#x29;::Serene Li<br>www.globalantiscam.org::received August 01, 2021
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.3775671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:mSnbSVkVnPoICkY:mSna6ckY
                                                                                                                                                                                                      MD5:BE62ED37E803F737DEE25F8FC07E5748
                                                                                                                                                                                                      SHA1:7900F341827DC12B4592AE7998520EC84F9CAC55
                                                                                                                                                                                                      SHA-256:FDB379BC84651D2316DEDDC83BC8E4F3DD0B6C3F96C21390EE1D27B379A5A97D
                                                                                                                                                                                                      SHA-512:845B61839B2D2175D39654F20A3F6A882FF7AD5D0BF24C8FF427962F4A73723BAE259CD7CB6C86352B11517739C8B8EBDF9914C2DEE0C1D2247EC75607DB3C96
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgnebw4j4DzPkBIFDZGGXvsSBQ0kGqJ-EgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                      Preview:ChsKBw2Rhl77GgAKBw0kGqJ+GgAKBw1TWkfFGgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (562), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):574
                                                                                                                                                                                                      Entropy (8bit):4.678155318820284
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:LM7VfsYvXbVMLepcMf/TvnWZ0zHavDFRhgDW9ToPMQHjnbM11uLm797j:I9VYMiZ0DapRd90MQHjnbI1D79P
                                                                                                                                                                                                      MD5:AC9421B44EF08B3403B62A0D9139B4B3
                                                                                                                                                                                                      SHA1:216AE6BF94E2D89C4CC4CE88061DA0578CE219E9
                                                                                                                                                                                                      SHA-256:777BA27FDE3D90308B58F8068AA3CACDC0C81E51D40D22169ECF3970E42E7148
                                                                                                                                                                                                      SHA-512:25986884E252F824B7F87B1985B36D414B9F4FC46CF4C9416498C3C18CF4C578608017A12727B7D05027163D2C1C6A09C6B25EC5BD8B67237DBDB4D3B9F02E2C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::Si j&apos;aurais plus de comp.tence dans le r.f.rencement et que mon site accueillerait plus de visiteur je choisirais sans h.siter WEB-STAT . C&apos;est un outil indispensable, pr.cis . Je suis .tonn. . chaque fois que je v.rifie mes statistiques . J&apos;ai laiss. un lien sur la page d&apos;accueil pour montrer les visites et j&apos;en suis fier car mes visiteurs proviennent des quatre coins du monde . Merci WEB-STAT tr.s heureux de faire partie de votre client.le .::Benoit Gagnon, BGAmusique<br>benoitgagnon9.wixsite.com/live::received June 03, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):140
                                                                                                                                                                                                      Entropy (8bit):4.841952532109899
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1KXHnssY4MKLFE1sRE+eATMxmXUYYPOGWOQEXtdIf/AXSiAe3Ucn:1CB/MK8si+eATemXUYbqXtdsXc
                                                                                                                                                                                                      MD5:E0DD1056B8A618E4FBE7C6440B8406BD
                                                                                                                                                                                                      SHA1:B4F2FF74E0B8DC65277F2BBF72001FDF985EA286
                                                                                                                                                                                                      SHA-256:FCB32A19BE3D2B32E8310EE1AAA902FCD5ED097AC5CF9C8248AF9BBBEA4C6246
                                                                                                                                                                                                      SHA-512:C1329366437D0C5B13563E07FF0BF2F6A4E7478582ECF67E40F25BCF221C5E41A091B63B99B5E17466CF14DE8E04DF3571C07BEEC1A35EDD86D3896D4460AE0A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.21962159542911874
                                                                                                                                                                                                      Preview:OK::Great app for collecting useful information and stats.::Kevin Cromartie, KCSOFA<br>www.kcstudiooffineart.com::received February 06, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):80663
                                                                                                                                                                                                      Entropy (8bit):5.204798779868606
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Qmw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU178:VwXza3YCl45wZODZTbYR8
                                                                                                                                                                                                      MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                                                                                                      SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                                                                                                      SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                                                                                                      SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (699), with CRLF, LF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17667
                                                                                                                                                                                                      Entropy (8bit):5.303002287214077
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:iEbayd2XAd2XrCkAyZ5jEaoaiQqRQq3yCs572FHs2CcyxpRpxyf7FFyLXnyk7YZ9:iqas2Xu2XrCkvZ5jEaoaiQqRQqi6Fg50
                                                                                                                                                                                                      MD5:30A070D3D9416425F04F3B6DB480ACC7
                                                                                                                                                                                                      SHA1:E68EF3C140247E6509D5837C2F1753B390D1C5A4
                                                                                                                                                                                                      SHA-256:258D408443C7882EDCCBF9A04486FD92A3D31FB02BEB5794B422305E8F6C5C9E
                                                                                                                                                                                                      SHA-512:6B15D8F54994C2BA04AB739799F5A677886DEC3B36C66633835786FE7D2F9A01E9D3CF38F047C1C228BE09890B1070F90E40EC2A5105969092DDD1F9E9E3D98F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:window.onerror=function(msg,url,lineNo,columnNo,error){return true;};function test(){try{var inIframe;try{inIframe=window.self!==window.top;}catch(e){inIframe=true;}.return true;}.catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}.function getData(id){try{var data,dataJSON;try{dataJSON=window.localStorage.getItem(id);}.catch(e){console.log(e);}.if(dataJSON){try{data=JSON.parse(dataJSON);}.catch(e){}.if(typeof data==='object'&&data.expiry&&data.value){if(data.expiry>=Date.now()/1000){return data.value;}.else{window.localStorage.removeItem(id);return;}}}.if(document.cookie.indexOf(id)>-1){try{data=document.cookie.split("; ").find(function(row){return row.startsWith(id+'=');}).split('=')[1];}.catch(e){wtsDebug('getData for '+id+' error 2.a / cookie = '+document.cookie,e);}.if(data){return data;}}}.catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}.function writeData(id,data,max_age){try{var item,expiration,domain;if(typeof data!=="string"&&typeof data!=="number"){return;}.if(!max_a
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                      Entropy (8bit):4.842886494215358
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1OQIATJDTXa0SBuD8VQW5A2vJOplBFs7F6GKdNxdAQ0WLSdCJ1JiRX5glAWWEn:1/IATdTXSBuDSDHJosYddyuT1JifSAen
                                                                                                                                                                                                      MD5:D32B4F5502ACF49E92F29DFD36DD943B
                                                                                                                                                                                                      SHA1:E053F2A7080621FEADDFE75A49D393EA938E4276
                                                                                                                                                                                                      SHA-256:576988B2B9EC7A99B73E28F11053DB233F49142AED49138F27CE6EDA42CA2369
                                                                                                                                                                                                      SHA-512:54D0334E2A5E5B6D1AB603D2F994BD55668813F74F17D82A1D19F9A232C3BBACB317EDBF367B2F66121FA9661EDFDD08ABA933862FB1C170CE917DC900AC3ED1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.4552213010962949
                                                                                                                                                                                                      Preview:OK::Customer service is extremely helpful and quick on their response. App works out well and I have no complains:&#x29;::Serene Li<br>www.globalantiscam.org::received August 01, 2021
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):9520
                                                                                                                                                                                                      Entropy (8bit):7.7281956204492435
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:nk4N6PzdwqBZ/CZktko3LxG0v0PxSa7vXBW31/6+yVUvRoa0WHDPeTidOIjdo:nk4qPKZkvG0vRlt6nVUecDPeTibo
                                                                                                                                                                                                      MD5:E1B3AC4B1DCF7590954F80F84A905AE6
                                                                                                                                                                                                      SHA1:E1A99E066ACE9459FBA43D1C8C25DDC964B24A15
                                                                                                                                                                                                      SHA-256:8D700F9569AC96116C84FA9FB1E4A62D9CE206E22D9C390C7F34C7702CA584E7
                                                                                                                                                                                                      SHA-512:BA2C3118A5A8B7CE9FD05E46B640C26DFA6DFC5C63FECB36841966F2E8628C158650A678FA1AC631DF49BF1967EF10969474D7FAD9E248B3EC119E6BAECAF99B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/flags2/pl.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...$.IDATx...{..e}?.%.5...\-..0..$ P..1 ...C.!.....I.eC..h.H..t.3..qpF.X.L;..I.i...q...-..qqT...$$....)..s.^^..f..d..>....=.|.-...z..m[.l..LI.'.'s...}....7.'..$.K~..$.Y..'.'/&[...V............g|..g>Y.;.....U....iz.k..A.Y.hn..&'&.$..u.W..&?M..m..9........|...-.~..=.....@Q.~\.dvrK.&.r.j@..a........&k.k4..f..!P. .a.T.W.K./&?..O.Y.-..k....G.k..@.....z...=...Y..0.V..z..{9....G....7%.K.3...3g{..|.z.N.wA........di.......z.z..V..x{......?<.@....G.g1m.^.OV........'..].3..8......vT........(X....|-...c.~].#.W.svP. ......J.'....n.....Y_.K.?......#.?.}3.....~S.[..p.P......d~...wB...]u...{.........y.....&{...cO...@mC?..wm..->.Gvm.................W....9.Ru.....B...F........"...).8...9..N.$O&.........~....@...j.6yF8P2.T..T.......!.G.....=..z..L.bF..P..?..:./.}._T..Qf...E.....$..x..m.3s....@...f.-......z.f.)(.d=......#..j.G....(.d*....w'..j....Ys.a......W......B
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 157064, version 329.-17761
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):157064
                                                                                                                                                                                                      Entropy (8bit):7.998626445161236
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:3072:3d+xwJ40iLz13m5Py7Ru5w3isdq9nw1D1YuWAK51wnvIZ+KSxtVo:3MxWveZ3m5L5w/Gpu/K5Wbo
                                                                                                                                                                                                      MD5:20BBCCF14518922FA95A440F4C217D9E
                                                                                                                                                                                                      SHA1:3B6DF1951440663F01DAD7A45C034CE6EF506895
                                                                                                                                                                                                      SHA-256:558C1708821688922A35F8105BC9B840A73AE02165D0016746C71741AB48128D
                                                                                                                                                                                                      SHA-512:80019D309470975A4D0CE6357A60B3CC703F77D411CBA7E127D8D32EECA65A34F206F71D0A16F3C463122091480D6703FD07659E4CC333B30803267362C9732D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/webfonts/fa-light-300.woff2
                                                                                                                                                                                                      Preview:wOF2......e...........e,.I......................?FFTM....`........p....6.$..^..d.. ......J[k.t.hw{T...P........[l..w....U......P;..}Y........d!.y..wI.$)......f(....M...B..}`.......B..h.S...J.9..y3..KYZ.....R@0=...5.z.g..7.x.5W.7S..9D....Zk.{c_J).(.{w..i.8YC...$........]....7.i7.us.H.%...n.....I...A..@J....=e.$...]%......@.F..i....t9..m=..u...-..L.}...}.....@..|~..Q......h~qI.;.[V.Q....3......6...#.r....).F..n.p..<..~..}?`U...)@..j.,..|*Bg..1....[....l.`A.5...Q..5J%T@.."ab``.Q.....[...F.X./..n..._..>lA..7.Y.W.1q.JAwY.6....6.lbc..mw.Z...[..]wu..Y.H....[.?..'.k&.b.!.P}(.2=.VT......{x.m=.-[.....1ql>....p.......e.f..K[.XZ..Za....j...Uw.Y]....p...].P-.>U}J]..`..#..8...~o...j...@....I..$.... \H......X.j{.......)....3.U..~.b$b..~E<TFM...9?J>.dp....I..%......j.4B.4h.f.Y.....]..%>@.3.o`-W.y.`%.f.....).......q....?5.=..)..-.J...P...n...:.....BM4...7......&_...IuT...^.6.~.A.=.".......UzVe..Ad)a.";.N..@'.8....(....z0...t.s....R.!.....M(x.....}.2CV..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (21411)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):21416
                                                                                                                                                                                                      Entropy (8bit):5.083256156141166
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:djyVzvKqwzSSiiYUUDnr7tLxZLGBGpVHM1mCsLWHvKqFqiRKqK:ByVTKqwzSSiiYUUDrJLjouEKq4WKqK
                                                                                                                                                                                                      MD5:593166CCECB3F494BA8C1E6A60AC1995
                                                                                                                                                                                                      SHA1:D25C3AEC05068C292B7B6C3008CFF676C361C86D
                                                                                                                                                                                                      SHA-256:752CD162221A844AD02B1A575636A9CCD38AF2390390602F0C88B5A93F1F5010
                                                                                                                                                                                                      SHA-512:5472DDD23784E4769CBC43746EB27A5311B0DA984580BA75429EC8D2C14F3A13E5313D30F34C3BDDE72F7F9F5DE556657B9F012E452161B2DA3CA57B47F618AE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/css_min.css
                                                                                                                                                                                                      Preview:@import url("https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300..800;1,300..800&display=swap");body{font-family:"Open Sans",sans-serif;font-size:1.21vw;font-weight:500;color:#3c4357;background:white!important}#container{width:100%;position:relative;background:white!important;min-height:100vh;margin:0 auto}#content{width:55em;max-width:90%;margin:0 auto;min-height:30vh;z-index:2}#content_dashboard{width:70%;margin:0 auto;position:relative}#content_stats{width:60%;margin:0 auto;position:relative}#content_wide{min-height:60vh;width:100%;margin:0 auto;position:relative;padding:0 7%}#top_bar{font-family:"Poppins",sans-serif;font-weight:700;width:100%;margin:0 auto;min-height:5em;padding-bottom:6em;border-bottom:.09em solid #443899;position:relative}#logo{position:absolute;left:6.8em;top:40%;height:2.58em}#wix_add_on{position:absolute;right:.1em;bottom:-1.2em;font-size:1em;font-weight:normal;color:#ffa200}#logo_image{height:2.2em;width:auto}#header_menu{position:absolute;righ
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                      Entropy (8bit):4.649375495834853
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1ZNILW5Z0g3MqFAFhg4lWBiwJ+1keVKWOtQoe70zyMzTq1Uc3gD9mm:pILinp74lEQdNKQoe7SyMzTwrc9d
                                                                                                                                                                                                      MD5:A06D0813A28AC5983254336FCC5864BB
                                                                                                                                                                                                      SHA1:F5BCE01BE724D7DAEB7A337886A0CF279DF93D7C
                                                                                                                                                                                                      SHA-256:C7536A7FC385170BC05EE6471F225B728E8D9D0DA37E4CBE79849FFC86100B87
                                                                                                                                                                                                      SHA-512:D8A031784556378B10FBB90EB132FA964F0737ABD8E280AA0B6061072925BE4F76D4D9670A28639C3B7FC9B51435C916F68F26AE5DE9F42BE7A8DE9DE0CC3B99
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.30755091122836054
                                                                                                                                                                                                      Preview:OK::This is a great tool for me because I am just getting my business up and running. I had no idea how important it is to have an online presence. I have nothing but positive energy for 2019!::Holly Macintire, Student Life Series LLC<br>www.studentlifeseriesllc.com::received January 03, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1458)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1459
                                                                                                                                                                                                      Entropy (8bit):5.004073913774762
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:fhCdDrGmjRM4raWmurO2RTr32W+xNrH02cu38E9iuHGUSsbA5wqK/MX1bi4JU6OO:CDqrI6uSCf2LxNg5udnTSLHK/g1+e61K
                                                                                                                                                                                                      MD5:E92F342E58A6FF87FC56E9CE898C2E9D
                                                                                                                                                                                                      SHA1:F2AE330F61630443F87408FE36E0ABA59A0993C7
                                                                                                                                                                                                      SHA-256:9CFE98F438E18E8C9C386996B0241F889FF7C42641120F2B49AA7A6118E4972F
                                                                                                                                                                                                      SHA-512:81C2992C26FEF17585C008790F042A84864C141890F62CB6382A2F0A8B72FA26FC1F5734FCD4A473DFEB21EC1DBAAE3699BC64661A5C0E591E76D5CC5420E5B4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/SimpleStarRating.min.js
                                                                                                                                                                                                      Preview:var SimpleStarRating=function(){return function(t){function a(a,e){var n=t.getAttribute(a);return n||e}function e(a){l=a,t.setAttribute("data-rating",l),i()}function n(t){s();for(var a=0;a<f.length&&!(a>=t);a++)a===Math.floor(t)&&a!==t&&f[a].classList.add("half"),f[a].classList.add("active")}function i(){var t=parseFloat(a("data-rating",0));t?n(l=t):r()}function r(){n(u=parseFloat(a("data-default-rating",0)))}function s(){for(var t=0;t<f.length;t++)f[t].classList.remove("active"),f[t].classList.remove("half")}var d=parseInt(a("data-stars",5)),o=void 0!==t.getAttribute("disabled"),u=parseFloat(a("data-default-rating",0)),l=-1,f=[];t.style.display="inline-block";for(var c=0;c<d;c++){var v=document.createElement("span");v.className="star",v.addEventListener("click",function(a){if(!o&&this===a.target){var n=f.indexOf(a.target);if(-1!==n){var i=n+1;e(i),"function"==typeof this.onrate&&this.onrate(l);var r=new CustomEvent("rate",{detail:i});t.dispatchEvent(r)}}}),c>0?f[c-1].appendChild(v):t.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):15552
                                                                                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1239
                                                                                                                                                                                                      Entropy (8bit):5.068464054671174
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                      MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                      SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                      SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                      SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                                      Entropy (8bit):4.77810443527111
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1H8TXjSCcITJMWAXIAFGFjvMJAFmbAX6p4ebR4GDh6UMLpX6GMZx6v+j9lSKn:1HycITJCIAEFP6nR4GtbkXtMZK2SK
                                                                                                                                                                                                      MD5:5A6B4DE203CCAF0DD0A68851B749C39A
                                                                                                                                                                                                      SHA1:6709B42FC9C2D0ED98736D275C4C6CF6604CB7BF
                                                                                                                                                                                                      SHA-256:9D1C0E195F1403E5C342090088F7979720A54B1D3EAB017AA4911EEC6A381D29
                                                                                                                                                                                                      SHA-512:F7AE7A321D10450C425541706A8977A6F70064F11C7DC1DC79AECCDE424112A265D4FA31621661697C5619FBD09F152310FD9518866405D5B73B4D1F13575467
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::Je suis vraiment heureuse d&apos;utiliser Web-Stat. Facile . utiliser et pratique. F.licitations.::N&apos;guessan Nativit., Loidici<br>loidici.biz::received April 23, 2020
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2725)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):22670
                                                                                                                                                                                                      Entropy (8bit):5.297343492542895
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:W/iP/ZfkO/FS+C/8a7k/CV/Wtn/ZfSSZfSSZfSZfbZfC2lfWJgKImZ/CcUqho/Wp:dJMopa7DEDvv8debvp
                                                                                                                                                                                                      MD5:66CB4F0B8534237AF1DC9B348E118A3F
                                                                                                                                                                                                      SHA1:3F158DA18872D636A4D59F939595C1CE5BD5CEFC
                                                                                                                                                                                                      SHA-256:987BE4B73C6F9DFBE95E1DE9DA958EDC3EE17CD13312A19FF66205D10116B5E8
                                                                                                                                                                                                      SHA-512:F5EBF27647CB9C3F85E2A09521737CA3C5A1F49109EC26D13063D591FABF0F3766A0BD7A1300EC7DAE1E29078C076175A3FA8809CD1F10973CF6B0DEF737E3AB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.051419926925424964
                                                                                                                                                                                                      Preview:updatePaths_data!!!359C23E8-8416-11EF-A4D7-B2F9218F081F##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fas fa-circle purple conv_light" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</di
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1150
                                                                                                                                                                                                      Entropy (8bit):1.8145489127254617
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1QZJZbZFZ2ZiZiZ3ZiZiZAiZiZiZiZJag3iZiZiZiZJaSZiZiZ1ZiZiZ0rZlZ3Zd:8h+
                                                                                                                                                                                                      MD5:9A39921B4A8D93D5528B4CCDC5D76E91
                                                                                                                                                                                                      SHA1:104A457C782A4F1208B116660746296CB45DCBD6
                                                                                                                                                                                                      SHA-256:53CE944CE5A3A9A312816854B4254F5B083D562C45AC63354A00ADD50FB88CDB
                                                                                                                                                                                                      SHA-512:211CFDEAC3FC165BA717540C9C55B50566CBD17E5C76685C3D4EBF9C3FE1C848A840D6FC48F422BFF5962E370D890FA7D868880A70244DF6755DD60DA6BB4E3D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/images/favicon.ico
                                                                                                                                                                                                      Preview:............ .h.......(....... ..... ............................................................f...f...............................................................................................................................................................................................................................................f...f...................f...f.......................................................................................f...f...............................................................................................................................................................................................................................f...f.......................................................................................f...f...................f...f..................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2760)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):22902
                                                                                                                                                                                                      Entropy (8bit):5.298614624284628
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:8/6v6vbPn/bUm/lM/6vbHHkKP/Zf9O/FS4C/8LcZ/Os:KQWZJF6pLcEs
                                                                                                                                                                                                      MD5:0540A43150344E842D17E7767F4389C6
                                                                                                                                                                                                      SHA1:71B3627244A8D83D0D6A44F2D7BF8CA410D8B6C9
                                                                                                                                                                                                      SHA-256:E07E11CDA279E20CC400EBDF843CE8A8B84C001B5F4F785AA41722B39DCC6BEE
                                                                                                                                                                                                      SHA-512:D66F6E3CBB194DF624E2C4FC35F0E6493725D389EFBC7BB7F4A5B0B0BCBD4750AD8B303C8FA275E54FBD2ED8A0EC2AD294558AEB3AB664BC87E0D602BA4B92FE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936539&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.7503244818301347
                                                                                                                                                                                                      Preview:updatePaths_data!!!5B045F24-8416-11EF-8D74-85F17DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13557
                                                                                                                                                                                                      Entropy (8bit):7.468875634093872
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:sivnZakK51QVyCnYk4Gwf05VkU442Q9rn5U8Vpuq:sifZ4epYF6kljs75PVpuq
                                                                                                                                                                                                      MD5:CC79B1867397B8AEC17DCCCE31E6FBEF
                                                                                                                                                                                                      SHA1:DBB4004075EF6A818D09835169A45803D5095749
                                                                                                                                                                                                      SHA-256:7F9AECC97EF6427F89867B031E002C608781AFB858BC9507F559E1A8B53E0B80
                                                                                                                                                                                                      SHA-512:FEA997570D1F8D628E11CDF8C35BB46BB00BB9A6AF61A15A3496D10606B1E2A0AD9AA8FDFE9344E3605D92943A276C3CEB214A455B59AEE2306616F0634FA33D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...4rIDATx...yxM.....O.v..S3.Nu.Ju..LM;Jh.....).T"....YD..Z"...$..!.D..K|...vo.....$.wN...J........g.%.=..{.9.J..[....7n<).....o.......@A. V.,.+8$.....OpIP&.,.........l..\2......C..f....a.w.4..F.~M....'.3.....`.a..t.| .*X&..d...t...z....k?c..D.~oS..W..l.1....R....E.{.I.O..A.a .e8..Ro..d.~&....{..Y..!....0.....w.l....o.Rz.!..t0.l..X....RCoc..{.`. MP.`.M..g...g......0....WO......e.%...f...3..@....{kAo....*.U.......?Sk.q....5.O.l.^...[..Oe.e.3.2..?.k..........c......W.z.1.i8&.........(.(......!.....X..k... ...?..+X.8%h`..H..cg..X......DG........2`0.o..x.=.k...`..o'.+H..a.`&w..x.....0.......n3F...cQ<&.......w..o..&...mz..[.cT<V.FD..@S.....p..(..|.@f.7.../o.k.k......gcz..^..3aB-#.%.<..l......=x......-..)y.N!..h..>H?7............._....Yb;E[...$...A.@.........,yj.8.?E.@i..S...ku...W..........VG...~xi.K.....?..5....../.=....9.k.s...(NIeA...M...~y.>..C.......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.3398227820087545
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:mSQX/Cnnj6yCkudwnCRn:mShnHCH
                                                                                                                                                                                                      MD5:04300F115218A33A385FF5B25810843A
                                                                                                                                                                                                      SHA1:A416D98A5F95113ACED294E8E58B1734BE806479
                                                                                                                                                                                                      SHA-256:0B1E2493429E0B8C2473099D33F812EFDC6A9D95223B8C1129AC68025B000172
                                                                                                                                                                                                      SHA-512:0AAACB26CB20F1728CEA7E1630290C777D76F6C0E096E65861499DA3B1BF71149C51C2ACF617B7806DD9050AE7FAA6B5BD21070C4A2D52A3ED7ADF4B6AF308C0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmHmVaqqHkn1xIFDZ5O64wSBQ1F0Va2EgUNtVN1OQ==?alt=proto
                                                                                                                                                                                                      Preview:ChsKBw2eTuuMGgAKBw1F0Va2GgAKBw21U3U5GgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 117536, version 329.-17761
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):117536
                                                                                                                                                                                                      Entropy (8bit):7.998105894935079
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:1536:K+lS8bCZXeU2bWwRkjDVsHZPOXmm1P6PoWS1qitZINkgxRc3w/4Pk1I7+2GzJz08:5sCCpfdwmG2Rc9CPtWNuJPkuYBj
                                                                                                                                                                                                      MD5:E57324A466C24A207FD9AD0F5F5E3C9C
                                                                                                                                                                                                      SHA1:2F9B04644E684A6BB1033E297CC474C57AA267F2
                                                                                                                                                                                                      SHA-256:5538A328926C9517FFB8670FCCCE94F6137D58C21FF4B10ECD772ABFA16A012B
                                                                                                                                                                                                      SHA-512:934DE5545803E284BF01E39377C51AB35C3D12A491718887C7C654D3B02066A09B9667B6AC01AD494C46721B8ADD2D177BF578E261C7ABF44340D653E941A180
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                      Preview:wOF2....... .............I......................?FFTM....`........X..d.6.$..^..d.. ......J[I....n. .n2.|.....=]..>A.....vP..D7.H.7...m......../K.2...p.....T...bU.m.Z....}Lbj.....d,*M..........IL...>....:..S...(/1F......Am`W.T.T.TC....Ty.&..N.....O.lA.P...y2:....F...q(...qWu.:.B...FHB...7..T$..:......LO.M..Y..u.....a..>U..d3....}Y....W........\...y..u..a...as..~..6.i.......s.....BJ*........Xg)x.$..1...RJ.../.`#./}G. ..+@H...&Vo&G.g......;.\~.p)B.5.D#..Q5.....r+...N........i.r.6j.B.t.V.h....n.1?k...(......7..X.....PYb......]6.u..U.Vw........4S.f6.EJR`....@...c!..u....\t.0q..._...{n.^.?.R.YP`.8-.3.U.....\.....=m.T*......f...K.5o.D..........0.......T..v.+....Z%.]. }*.G...R......x...>........MW.....&....Xu..IE.)...-....hq..x...|..i1...*r...*.H.``...W?.I.^...."....W..c.F.L..b./&!.....'.eYY..(yDY.fN.....d..$..K..k...P .mY.7RW&.}.CxU.6....F.Th^]...fjU.!......... ..hI.dyO..I.{.}..i..9\.:5.k1k!.*%..S..L.......X.|0.~d=..........v..1....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 304 x 304, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):44243
                                                                                                                                                                                                      Entropy (8bit):7.989408100049023
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:r41x0gudd4VQ4MoP8t10uHFsr/DmgC+S70IQo9jt+mXTpjf:QFudd4VzgE0i/DjVtmlr
                                                                                                                                                                                                      MD5:D95F6794C93428F8012A41CC366F8C6F
                                                                                                                                                                                                      SHA1:A4E7CA13446B1FB023F2491EC0B1C9846FBD3FD7
                                                                                                                                                                                                      SHA-256:3B8F0910B1E82F021A15A6A4330A079545BC0D31E7F8315BD96093DC0D33DC50
                                                                                                                                                                                                      SHA-512:3810582B3D7F071A9EC86E1D53CC8B555702944EE98EB3FD6A0467022049C37AF17D9BABD3FCA929117B91E68BF4C4E76EFE2A6DF989A6343B349A8EBE7667F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....0.-.....IDATx......Wz..k.\H~..?pso.&7.&..,..h.g4=-..c..,ff...X..E.d.....[.,...4......NA......<O==.]p..9o}.~.J..m.h...vsG.mns[.....{...E.Z.pPk..G..B.).Pty8.o......d.B...P4.|.....6.{h.{..K..]N.I.. .........O.mns[A.....v8.5# 36..W.@9N.......'@w.|..a.C!(.}v.......U8..I..~..>%.p........{.{..W....O.mn{...V.o(...D5.H0.J0X....~G.m...F".o..p..JP.._E..6d1/!..W....n..g'.&.......xIXe.t.+..$....X.n..8.G....zH..$..Q...C.Wd1....(.K2.8...s....=.....kM...K....p..=.cM.....ns..l....Qq..Ug..(E........$..?.3.mnsV..F.Jo.`..Q<73>.k0....ns.i..I..b...H..M..<;w...k......s........;|...v.. m-q..+.-q.2..R......C.....m......+.m%.(..#...d2.q..k...9.s.].n+).....d.>v.......c..87...b.0.L.I&.p.M.d.8G..._.q[q.q...*..Ew{i.%...;..r[.z....d...Hw...-.C.Jr[..\Z.pH...@w+.M.I.T]we.-.......|w..[....enK.....~..U....=..{._.......G`.._..._A....c..y.JhTk..~g....*..._......p.....c..x.<'....w.5.p..<..{].l....V(-..*.C..Wy..>............`H....j.....Cf...M....C.......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2841)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):23095
                                                                                                                                                                                                      Entropy (8bit):5.294202714704178
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:A/RM/6vbHEP/ZfRO/FS4C/8Kk/ibV/iXtye/ZfSSZfSSZfSZfbZfl2ofWJglq:yiJZupKLbQXIsvv8dBq
                                                                                                                                                                                                      MD5:233BD2FB0B3633FD3CF84FF3EEB0F73E
                                                                                                                                                                                                      SHA1:6A1A0AA59FAEE4463E19660717D0F8A769BFF341
                                                                                                                                                                                                      SHA-256:BA7EC6693A99473EDD1449847C5B67E27E11B352F82DCE40E5C8A0312DE55E12
                                                                                                                                                                                                      SHA-512:D94B427CC7666F0E8DB33EACB1964DE735AA7313C946BBA69818AAFD48C0513A2465850778CECF920B0B219C1A0B0566B5E5254EF01B12FDE5BB5D8CD6E679AB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!43317FE4-8416-11EF-B354-13EE7DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6239
                                                                                                                                                                                                      Entropy (8bit):7.961422248969357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:woEYhq5KHFtEBKrb47/PXx3UAengY3d9u1BM:wovqIltC73YN9uzM
                                                                                                                                                                                                      MD5:51C6EE2CE5042043B004225C934141BC
                                                                                                                                                                                                      SHA1:D5860121609221F033EB077933708E5F0B0D6277
                                                                                                                                                                                                      SHA-256:CC23C4923CA3A75D14170E376A341C3D609E3E17A9E019F6465C8D8B1FA87BFC
                                                                                                                                                                                                      SHA-512:3ED9511ACE050D553C02FDC8AEAA412F23C2DD3C40F0F9D9C26E805C5A49B1FC51C6D4C23BE04D328590D868920A2DFFB9B6CB43BB65C037646AA05B83002CA0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...`...`......w8....iCCPkCGColorSpaceGenericRGB..8..U]h.U.>.sg#$.Sl4.t.?.%..V4......6n.I6.".d.....83...OEP|1..... (...>./..%.. (>...P..;3.i...e.|..{.g...X.......-.2.s...=+.......WQ.+].L.6O.w.[.C.{_.......F.. q.b.......U.v.z...?.Z..b.1@./z..c..s>~.if.,...USj.......F..1.._.Mj...b.u..p.a..m.h..m...>..a\.+5%..Q.K...F...km}.......?........D\..........!~.6.,.-..7..S......v.5Z..;....[...r.mS.....5..{yD...yH.}r.9..|..-...........FA......J...j..I.....[/.]m...K..7..K....R..D..r..Y..Q..O.-....Q...|.|.6........(.0...MX..d(@....h....2....._.f....<.:........._....*d.>.........e.\c.?~,7.?&. ...^2I..q2."y.<M.....d...JlE^<7....3R..E.9...`.3*L\S.,...#.)..]..._.\.,7Q.....W.._...2.+.j....W.r.Z..L..lXswU.m.........q..W.F~....]<Yo..F....j.V.N.D...,.'}(...}.}.}.}.]..;....p.s_..j..Z.{.y..g.k.J!#l...r.6.Qa2.'..cBQ......./.=..c...\..V......M.UUT.p.).VoM8.A..$Cd..6T..W.".O.Ri.S;S....A....v.m.....n.R..c.}.Y.:n....wK.b..6*.......L.hS..mZ.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17
                                                                                                                                                                                                      Entropy (8bit):3.454822399946607
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ACSY5ERE:ACJ4E
                                                                                                                                                                                                      MD5:ECE2E77CE2AE36A1FBC1C689FC5D6CD5
                                                                                                                                                                                                      SHA1:95F262AA7B88F65B4BF3C1212A3A3B184CEB363A
                                                                                                                                                                                                      SHA-256:884CE59C94E2A5364BA3EA62F0CD0EE7A314F8378E163AFEFF6AF8EDBF17C344
                                                                                                                                                                                                      SHA-512:4361A1BBF53A49EC6895A10978D5B34A39794F31F5290335CBD8F42423DF6A70303BDF670950C304028ED3DF5F8560C82F292E8AD254A32326E73C32DB992EE2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?time=15:7:51&action=updateRows&db=1&show_premium=1&user_ref=0&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5fc185e957c05b0ad3e4c2cbb70dbd0c8e18a542a83b994c5b&max_index=9&max_visitor_number=49918223&max_id=145936479&login_type=guest&user_status=premium&user_status_0=max&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&display=dashboard&use_cookies=yes&user_site_url=www.web-stat.com&anonymize=no&show_query=n&is_api=&has_user_id=1&ipf=&cacheKiller=0.8271125970678124
                                                                                                                                                                                                      Preview:updateRows_nodata
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31449)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):31776
                                                                                                                                                                                                      Entropy (8bit):5.080949561783861
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:ABeF7HhHDs3bIo7npdBjnr8jZcY+EIhibENurw6F3Cm9OX:AnJmAibENurw6F3Cm9U
                                                                                                                                                                                                      MD5:0DAB80AD84096CC363D9FD2F23CDCCFA
                                                                                                                                                                                                      SHA1:63B25E29A4196B60087AC95891F0FC23F6A58623
                                                                                                                                                                                                      SHA-256:03FD5951FE89A81AB1BCDEC7E3BBBBB1B5BAEA265D5306A051C17BDCAEAF24EE
                                                                                                                                                                                                      SHA-512:D77F15B88B0BB2E6F596DDDB423A62D0EC5623598C67899ED3FD04D3CE0CF03E0512027CEA7D57216E99869ECD5D1FC82FE77690F46E0C4A4C8858674F1C8476
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/w3.min.css
                                                                                                                                                                                                      Preview:/**. * Minified by jsDelivr using clean-css v4.1.11.. * Original file: /npm/w3--css@1.0.0/w3.css. * . * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.html{box-sizing:border-box}*,:after,:before{box-sizing:inherit}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}dfn{font-style:italic}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}fig
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                      Entropy (8bit):4.137537511266052
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:DSVkVnYn:S5n
                                                                                                                                                                                                      MD5:B016956EB0715D0A82DD5CC70B3B98A1
                                                                                                                                                                                                      SHA1:D854885D255FD1ADC39E9D165109AAB5287B6206
                                                                                                                                                                                                      SHA-256:4520FDA572E3AFC88B55B61F8C88658364126A84C4EF1ED1516FC7D5436DC9D3
                                                                                                                                                                                                      SHA-512:D956B5E85D52D5283674B6349C9F54E1388C20E6CACFB0336E640980CE548E2CE8F8A22773A893083F24B5E8C532E7E2D998E7FCB34349FC1BA0E690E1E8E2E3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnDQdtRPBMLXhIFDZGGXvsSBQ0kGqJ-?alt=proto
                                                                                                                                                                                                      Preview:ChIKBw2Rhl77GgAKBw0kGqJ+GgA=
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):18427
                                                                                                                                                                                                      Entropy (8bit):7.784174069520515
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:rV65zSN8uW5eFcd3nf67O3YbPkJxlvU+gi6Dp5V14vbyjyOK5g:rEO6uAxn4PkDlvUs6Dp5MejyZg
                                                                                                                                                                                                      MD5:E499F1FBAEB06CF2B9F6DDFD4DE672B5
                                                                                                                                                                                                      SHA1:61C13EC6682295AF47390960C60C4ABF8AACF527
                                                                                                                                                                                                      SHA-256:C0109E9747E94335267D540104B0B256BC507882206BE853BFBD6B13DDB1C277
                                                                                                                                                                                                      SHA-512:76FD4474DC6196974DAD75C49C8DE0C6D5AC943936BB9D45AD9FA73A321AAEB0E401694A4FA13B5A8A82FE1C68DAF23A6B0DD09603A953AC298D8588095C3178
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...GxIDATx...w|TU..q.D.D..v..;...t....#...tP.A)....@ ...$!@.$..F...J.......23.;s...k...I..{..{..sN9M...0..?D].enx....k...#.M.7...._........-..?.d...'.$.=vO.#we=?lg^.A.?......n....[...C..k[o:{....Vl.A;y..i..%_.T...J....Q..M.:e..D...S.(.........9f..1....fYiSh..3.F...<.....0;,.../........q].Mg/i.^+W......J...lU.)...+....9....`.._^..VM...{_...^.............-.ui.....8S......h..RW.E.s. .....Hz............|jp...6..e.7x.p.).~e...k.k9.......+.......f...9fw..n...~......@q...e......N...../...+.....j.s.L......Uw..k....E9..V>SZ.;......pZPD.}.F4o8y.....Q...Vi....E.(...[y\..9....s....6.C..a~/..}UK.K7|.....t.@e...{........?k]t.....}k..\+=.'..5.ao..:.:........>.nV..G...3vn.....PV(...\; ..&3i..........].o..7.=...g.pe..<......Td\.U#.EN...=q..-...a?)..<...k.....".g^....z.C..o...O..?......\. ..^...SM5...O.....O...5J..*.(....E%fWQM....Bbn.....D..;...U..#"..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2725)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):22674
                                                                                                                                                                                                      Entropy (8bit):5.297433349821862
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:W/IW/ZfiO/FSYC/8Mk/CV/Wtn/ZfSSZfSSZfSZfbZfC2lfWJgUImZ/CcUqho/Wr:3kKipMDEDvv8dIbvr
                                                                                                                                                                                                      MD5:D6800BDC11F8335F7E76181EF1449A28
                                                                                                                                                                                                      SHA1:3376F798FBCED6B7FC226DB6EAD90EE41F2201CC
                                                                                                                                                                                                      SHA-256:22B494237044097997E8424DD1DE394A21485488AA446842FC53D90F3DA680FD
                                                                                                                                                                                                      SHA-512:C2326D6802C3CD5879C9D3115E79C9026BAD02B17AF6247DA50F37DBD212FFBF9D4C166CBEF52DDB062011D642B63DEBBEA2A96FD51EDD04BBFF92E925F5E531
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936447&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.12938613151092238
                                                                                                                                                                                                      Preview:updatePaths_data!!!359C23E8-8416-11EF-A4D7-B2F9218F081F##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fas fa-circle purple conv_light" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</di
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):14029
                                                                                                                                                                                                      Entropy (8bit):7.275963145513667
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:TIKEKdLjldMbkw3h6Oksgk1uLNQMl4stKL2F3:Uzkjld948Ygk1gNRl4sBp
                                                                                                                                                                                                      MD5:6F382B2DDFDD4EA349AC9CA989DA123A
                                                                                                                                                                                                      SHA1:2DA6A8E64DCDFE4504DC0F47B6BC5AB03416EBDB
                                                                                                                                                                                                      SHA-256:812D0F07F26B14BC12EBF74D699099E3FA049EC09C2AAAACEC25CF5CE8547F2D
                                                                                                                                                                                                      SHA-512:3939DF014C8596FAC0A31F74118FD16F425CC10CFEBF1B8BCEB689B1F23E207FEC89DAE1BDEA30462F74650ECB371CCDD77559F7452C3C7BAE6974AE6456F726
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...6JIDATx...{pU.... Z..[..u...'...X...V.K.i.B.!.....R.r..Q.H..F-8...i+. .`I0..@....B..*p..@..z...5.dg.......3.Va]..SI.c...b...}TZ~.{3..x`.AUI.&......G.W..,.).ig.=..W.RUq..C.z.9...G......o.w..{?.t..}N..pfw...].....g......3.5.k....W........[.......3..k.E.&...k..{F....D.v`...WO..]=a..i33.R.\...wT.;.=gx.....lw..c..=3r~..5...~/.=....~..=...3@......c.NW;...4.i..g..Y...cF=B...Z...Mr.Z......."...S..4.,....Nu_..s/.z..k..5.\....L.\..<kD.....s..i.S........:..2.....5.....8.M".@.............,..^.4....y!p.........}..^N.;...8...........=m.3N...........N..NDh..@....N.....=o.;@...'.........;...[.j.4>..}.|...30M.......D.5.O..>W..G.r..}pumv......x....3.gC...=3.;....K..;.....nN|..Ob......y...4......=;z..,......<.5{..g.<{.Sy{.=....a.....h.._N..-=cz.x.......J...[......................gN..A.E..DQh..J;.f.=.0ys...7}........gP..I=........[../.....?....vCV.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2923)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):23232
                                                                                                                                                                                                      Entropy (8bit):5.292566490481714
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:A/j//6vbHH7P/ZfF7O/FSJC/8rk/ibV/iXtye/ZfSSZfSSZfSZfbZfP2ofWJglq:C0Jt7fprLbQXIsvv8djq
                                                                                                                                                                                                      MD5:A884F14C8F82DD5EAC26A80FA36D5F82
                                                                                                                                                                                                      SHA1:FD570AE013605B45983C859D0865C09D9BDC7D8F
                                                                                                                                                                                                      SHA-256:EE8A47FCFBB81B6C488BAD57E31282E5DAF961719190D1B6EE6949CB65DE3C7B
                                                                                                                                                                                                      SHA-512:03D650D635DF9A77C117BE2B8E2FED7BBF2562B4CA6617438475969A8F8DD5D02E2560EB54673FD29C1E7995E020A876FF63005C1D41EF36FD90021B89BAC939
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax_live_visitors.htm?action=updatePaths&db=1&delta_sec=-14400&n_lines=8&page_display=p_name&loginID=demo&uid=53616c7465645f5f3271f2201482ca0dd336e116178985ee9f032d4861d64589&max_id=145936479&show_premium=1&conv_names=access%20NA:::create%20NA:::installed%20NA:::access%20U:::done%20U&show_query=n&user_site_url=www.web-stat.com&filter=&cacheKiller=0.7026340568885288
                                                                                                                                                                                                      Preview:updatePaths_data!!!43317FE4-8416-11EF-B354-13EE7DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4035
                                                                                                                                                                                                      Entropy (8bit):4.956757361844506
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOiQF:s68l3sayVKzBNaB6qkQF
                                                                                                                                                                                                      MD5:C3778FF83A544426C597BC3367F25394
                                                                                                                                                                                                      SHA1:35FC962FBE348A6704C7B8DAC87CF6AE166EB7D4
                                                                                                                                                                                                      SHA-256:F67E4B78E00B0C4D3FD3F72D442759ECE610CA38101FF1104E425F13287F48EF
                                                                                                                                                                                                      SHA-512:F26317C68B6D716E87172E46E7D5BB8B062C87CBECB15AD08013B5E30CA6FBF671BD3D830224B496CC93316BB6CD28243DEE91198BF1D30242A559D99189A6F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 189 x 510, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):27662
                                                                                                                                                                                                      Entropy (8bit):7.979838332806556
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:Q4rTsm/GAROFb8pYI2h+FmhE6dZa+MEMOy1BHO:rTH/GAROFbSYXc6JMOy1Bu
                                                                                                                                                                                                      MD5:303C7E1D48B07C40F7CE2348AA401351
                                                                                                                                                                                                      SHA1:4CF8B038267B67F0FBF97397ABF7ECF8908FF7D2
                                                                                                                                                                                                      SHA-256:D9636A7CB3E12FBFDACF2EC578398D1B62044901B72A887B51702D2A475EFA19
                                                                                                                                                                                                      SHA-512:A04AB570C77E6276D108BF796F701F7C38E1CE7CBE9DAB5FE64371E5E64023FC39C33F34386955DA97BAD2CE2082F86A65B4717F9A9B9E4FB72AF9F2C3B2E09C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR..............l.F.. .IDATx.....gu....3....K.Fc.l.ml,.......B..q|#r........z.{....M 7......B....@..L.. .m<.y.<I.p4.Ig.....U.WuUu.tN..>...........=..'fF.a...^......w.|~.j.a...?.....^..Q.u...h.....p..Y....[AN.....,.0..,..#.o....-/... ...w.#....R.].4..LF..^GN...(...c.oi..#'}..\..d.z._AN...f.h....r........&...pN.!.3.~.|....y........P...........\.....w...I.(.8_M.....@~.b..L.9.;..._..o...Mn.+.L]gAH.X3.Y./f...J)..m7...sp....u..'....4'w.l.Q."'..CL...z.Z.....c.q'u...p... '...|M4-..*.T......i.....I??X..HV.}...Fa..V..Iy...CN..E.j..u|...Of.;.)..;.F.'r...FU./...e%...q.E)...d......6....7...9....u.^...)..._...g,..E]`.K.......L;?('}{1.....8...:..UC.......7.......(.....aTC.Y._....^Q..s.@.o.G!..tdl.r..}j.....m.:..6Q'..od..{.(.\.:....i.,uR..qF.....E.t.>[...C...\...2.WZ.A..o..z...8......'MZrj...o.J(.'zo.Q.n.o.#J..u$...x....^...y.p-.+)..'z[+...i..}V.19...xV3..@1.7......t.4\.!MQ.{...=Izf'4'......T....L....v..J.h.....U..A..j.}W..4..$..0....g..K..]..G>.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 304x304, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13400
                                                                                                                                                                                                      Entropy (8bit):7.9497141385828165
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:qEXHt1KOqXUYtGhsbVfia94fx3IFJ9I//AEekV2G1egIKNUwy5y0TlI37Tz4UEfM:qE+QsbVfiaC3wJ9eISUgegIK8loTqAd
                                                                                                                                                                                                      MD5:440E8E4D6EBA960E92754119C63C74C5
                                                                                                                                                                                                      SHA1:A9CB97331F3F00D56BA6A8952E256EED474A4639
                                                                                                                                                                                                      SHA-256:56620577A41FDC9D69A224C07ED05EBA5A9BAD6BE754DBE59E3D426570BCB8AD
                                                                                                                                                                                                      SHA-512:8BE84A34149477D8209D1BA535F2275121B18D75EACA9026810C5D3F71E7187412D1C869C8542A8050AC15BE1CBBC8DB72810B0479E7E7D0E9928A80198F6328
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........0.0.."...................................................)m(.n.j.............SQ..'...p..b...B.....n......_....E.yf.E..;.y....K!S.....0....ns..fn....$B.D.P.`!.7#..[.....$...........h.....1dU..-,b....W8..C.q.{...|.;..\ny...I...e~P..:.a....^.O.......Nh.XL.........}.W....}..@...US..}3k..K.....q.....zU..3....\tb..?.wS...5.V[...w%.d..m.B...Hl.......v.e/...k..L.l.....l.!1..l....-O5...k/.s......I....4...4n..^)...p.Ln.nf.$l.4.(|.5...^#/g."....K.7q....K..f.l.2.......P<g.j.1.lr.~...}E.}-......b...^'.^w?.......g."w.l.4...r..0.g.C.......e6...&.v......=.J.K....&xr.6"..T./kN?..M./..Z.+...g...G?d....d.r./..`......~...H....rsx.I..rsk..@..."..{....k..kt.WX....Y.......lt.;....onf..N.G...i.N...Z..N.r.7..<>.....`:....N..0`...V3S..~|.....*.(>.47.Z3...y...M.....k..k...Bhh.Ge...)m.|......}#}s.p.w.H_..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 121 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8722
                                                                                                                                                                                                      Entropy (8bit):7.967156747006653
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:OIXvee2zhqJC9/DgsBv1fVInKM06uzndR:Okvgzhh9c2v0e6uzdR
                                                                                                                                                                                                      MD5:223A311152BC6AD0F0D0DE60D90C0DF9
                                                                                                                                                                                                      SHA1:8BC27898F3CE414635476E29FAA58106BCCE3D37
                                                                                                                                                                                                      SHA-256:F6EFD311770183BD02D648098F70CE352CDECF4C3278EE432F20F68BE12DB201
                                                                                                                                                                                                      SHA-512:A9C2F7DD068DC14CF2542196F1AE3AD28B94CC595AD3757D4FF69D97802895FC7E5C901F2F264F0D0D515132CF110798B48F30495F5C579684D6F0503DDCE76E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/install_shopify.png
                                                                                                                                                                                                      Preview:.PNG........IHDR...y...".....{.v}.. .IDATx..{.|\..mz.F.:#..-......1e.{M.....d.MHo.H^H#m..!,.5......cp.,...i.......7sea.$.......7.x4s....?.s..........X.i.\h.4..x...{bb..pt......x.j3~...f.....l...[@.d.=...R...b6@s.z0rV.4.............8$...y..A.....]..|9H...y.e...c06>N^..kV.... y}.e.X`hx...'.(....AS5hjl....0....U.u..a.....0...p.|._S...~?.Oxn.TU...!.J.......,..?.(*.:z.fCa"..]]..o..g...C ........>p:.........x.Eyi..Vr..}..DVxmr..+.s.MS .J.....MOOd}..O.4.=..........M&.C..s.`0...\...m.%...."...Z.n..$..x....d......$>u...F#.0M..DQ...._y.%.{.......k.`...UM%..@[|`x,.y..I.app.....5.\q........e..hiiz.,.F......r.....2.8/h..e...e.._,z..a ...n.g....eI.FO/....'N.y.U.m.Z..gw.c....~..}.....@Q.ek.O...w...^..2R...Y.).....bQ...H..7.f.4..V..j......B......:`.[..../....n.z.;}U.........;)w......k.....~.s........W.).G._h.!h..._h..i.M7.7/t...?.\D.."j.2._......,,$.........s...m.7.Z.....#O.%R.6_.`*<....(..F....0..j.................6....y7...).*LM.......0.Y..S..h.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                      Entropy (8bit):4.649375495834853
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1ZNILW5Z0g3MqFAFhg4lWBiwJ+1keVKWOtQoe70zyMzTq1Uc3gD9mm:pILinp74lEQdNKQoe7SyMzTwrc9d
                                                                                                                                                                                                      MD5:A06D0813A28AC5983254336FCC5864BB
                                                                                                                                                                                                      SHA1:F5BCE01BE724D7DAEB7A337886A0CF279DF93D7C
                                                                                                                                                                                                      SHA-256:C7536A7FC385170BC05EE6471F225B728E8D9D0DA37E4CBE79849FFC86100B87
                                                                                                                                                                                                      SHA-512:D8A031784556378B10FBB90EB132FA964F0737ABD8E280AA0B6061072925BE4F76D4D9670A28639C3B7FC9B51435C916F68F26AE5DE9F42BE7A8DE9DE0CC3B99
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::This is a great tool for me because I am just getting my business up and running. I had no idea how important it is to have an online presence. I have nothing but positive energy for 2019!::Holly Macintire, Student Life Series LLC<br>www.studentlifeseriesllc.com::received January 03, 2019
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 304x304, components 3
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):8310
                                                                                                                                                                                                      Entropy (8bit):7.915836675957878
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:qEk6TJfILvyb73SyvUBQX8uBw/GmpSA/CUm2:qEPJpnX8uBwmAqW
                                                                                                                                                                                                      MD5:7ECEBBADB182513D966C8CBB06B0F033
                                                                                                                                                                                                      SHA1:478BB3172DCCD8D783CF0FB152669C4EA43F9264
                                                                                                                                                                                                      SHA-256:4F10A274F57F0A85EA26F987BBDE65069698840E42AB206C50118C0FB784BE8F
                                                                                                                                                                                                      SHA-512:BF04E5896A96C625F943F2242B1CE6A8AC71FDD18E8658CF17A28D038CDA6D57A98AAB4E9401D4FB60D909ECD962A210158789C2F0E9D82F7C053E3E99E37F44
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/circles2_optimized.jpg
                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........0.0..".................................................DF1...d...k..g.@....9.GOhN..F.ETe.`O..+..{@..a.Y.H.S.c.;...........ho...Uv...9j.%.@.0....N...1.w.;......pl...........yc..C......6......../b...>..c.Q..t.4.\...6..5`.7.......$.:s....6H.....%d...Ej..T]`.]..F4...n[.+6.... .9{...WRDWpz..q.(,..S.rE&...-.q./..=...G........(...3...."q..d.H..EW&Q.m....+n&q.......85a.3.E..Wo.... ..,g. c....x[....;..psk..9...:.vj..t..hr...~n...=..?.....W...9.L30..~x....|.:.Ul....o@.....5V....V.N{X.Ua...rs.\v...K{C......Cl...W......gx.K.; ...*-.s.X*. ..H.k....D<........Y3.@..'..qg....XzYo...VQ.f.XF.z.l.7...a.\=R..c[..zwH.5`)x8.s....e.@.c..Ev..;Bvf..#^..=...."1.L.3 ..........................................U....0...n.o..S%...x..].7..|..............|Q......|...x.....4...7...S.9..l......y..Y.....M...at..u.n..@9c!..EK8g ][..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1442
                                                                                                                                                                                                      Entropy (8bit):4.181347958206774
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:tcXutMMdVxPxCdIxBUxYbl1u6+dfeicfh6cuqaQXeyvYabwCCXQsjsRZjhRSEgPU:2675eg+0F+cJeBgnbwCsQsjCjhDLWRu
                                                                                                                                                                                                      MD5:A89DEFC476C5EA3F806B6F5360157E81
                                                                                                                                                                                                      SHA1:640DCAC46DBC76EE388429336D7C1B5212300C50
                                                                                                                                                                                                      SHA-256:B88B6130E6D786E3793F9811C6AD215E23237C3875B1BD85330505DC8FF350F9
                                                                                                                                                                                                      SHA-512:10E2CE6790F7A430E092EF1EAD39BA34664CC1F9D4C4676A43A1BA2DC6C6680B140710E9068F3FF5756373766910FB51C40B6D97DFB7AFCD4E0B223E0FE02665
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/imgs/2.svg
                                                                                                                                                                                                      Preview:<svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M7.998 5A3.002 3.002 0 0 0 5 7.998v16.004A3.002 3.002 0 0 0 7.998 27h16.004A3.002 3.002 0 0 0 27 24.002V7.998A3.002 3.002 0 0 0 24.002 5H7.998zm16.004 24H7.998A5.004 5.004 0 0 1 3 24.002V7.998A5.004 5.004 0 0 1 7.998 3h16.004A5.004 5.004 0 0 1 29 7.998v16.004A5.004 5.004 0 0 1 24.002 29zM20.5 15a1.5 1.5 0 1 0 .001 3.001A1.5 1.5 0 0 0 20.5 15zm0 1c.275 0 .5.225.5.5s-.225.5-.5.5a.501.501 0 0 1-.5-.5c0-.275.225-.5.5-.5zm-2.92-4.463a5.004 5.004 0 0 1 1.375-.193c1.662 0 3.303.826 4.326 2.384.506.769.719 1.696.719 2.617v.022c0 .237-.018.475-.052.708-.369 2.514-2.466 4.335-4.983 4.335H18.947a5.073 5.073 0 0 1-4.786-3.445l-.425-.172-.679.59a1.09 1.09 0 0 1-1.332.077l-.653-.445-.684.43a1.13 1.13 0 0 1-1.417-.174l-1.064-1.107a1.092 1.092 0 0 1-.011-1.503l1.225-1.313c.207-.222.496-.348.8-.348h4.602a5.036 5.036 0 0 1 3.057-2.463zm4.865 2.74c-.795-1.21-2.099-1.933-3.49-1.933a4.06
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):13557
                                                                                                                                                                                                      Entropy (8bit):7.468875634093872
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:sivnZakK51QVyCnYk4Gwf05VkU442Q9rn5U8Vpuq:sifZ4epYF6kljs75PVpuq
                                                                                                                                                                                                      MD5:CC79B1867397B8AEC17DCCCE31E6FBEF
                                                                                                                                                                                                      SHA1:DBB4004075EF6A818D09835169A45803D5095749
                                                                                                                                                                                                      SHA-256:7F9AECC97EF6427F89867B031E002C608781AFB858BC9507F559E1A8B53E0B80
                                                                                                                                                                                                      SHA-512:FEA997570D1F8D628E11CDF8C35BB46BB00BB9A6AF61A15A3496D10606B1E2A0AD9AA8FDFE9344E3605D92943A276C3CEB214A455B59AEE2306616F0634FA33D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/flags2/it.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...4rIDATx...yxM.....O.v..S3.Nu.Ju..LM;Jh.....).T"....YD..Z"...$..!.D..K|...vo.....$.wN...J........g.%.=..{.9.J..[....7n<).....o.......@A. V.,.+8$.....OpIP&.,.........l..\2......C..f....a.w.4..F.~M....'.3.....`.a..t.| .*X&..d...t...z....k?c..D.~oS..W..l.1....R....E.{.I.O..A.a .e8..Ro..d.~&....{..Y..!....0.....w.l....o.Rz.!..t0.l..X....RCoc..{.`. MP.`.M..g...g......0....WO......e.%...f...3..@....{kAo....*.U.......?Sk.q....5.O.l.^...[..Oe.e.3.2..?.k..........c......W.z.1.i8&.........(.(......!.....X..k... ...?..+X.8%h`..H..cg..X......DG........2`0.o..x.=.k...`..o'.+H..a.`&w..x.....0.......n3F...cQ<&.......w..o..&...mz..[.cT<V.FD..@S.....p..(..|.@f.7.../o.k.k......gcz..^..3aB-#.%.<..l......=x......-..)y.N!..h..>H?7............._....Yb;E[...$...A.@.........,yj.8.?E.@i..S...ku...W..........VG...~xi.K.....?..5....../.=....9.k.s...(NIeA...M...~y.>..C.......
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 31152, version 0.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):31152
                                                                                                                                                                                                      Entropy (8bit):7.985832119620087
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:k1AtlJHJovx43JSYXNrqqPC8LByPVImS0u/R3fqzOK:xtlJHJwq31rbPCiB0S5gOK
                                                                                                                                                                                                      MD5:3A4D9A8B6ADF39716F28AF71FC9B030A
                                                                                                                                                                                                      SHA1:5D9ACFD762CCD9A4A519951AD008F119741C513B
                                                                                                                                                                                                      SHA-256:21A2A17B532837AEAFEB95DE9F252BFEC714028517F79FB4143845CA4D23353C
                                                                                                                                                                                                      SHA-512:3B744A1707C98C4E868E155BA29083BE935ADD37DA5BF498408206B99035EFF4E944C43C0EF924199D138AF70D01658D2703AF1EB0189E4769F753C760FE1365
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/aa1ee103968475b48934-3a4d9a8b6adf39716f28af71fc9b030a.woff
                                                                                                                                                                                                      Preview:wOFF......y........p........................DSIG..y.............GDEF.......`...|....GPOS..........'.\..HGSUB...x...>...2/.B.OS/2.......N...`d.{.cmap............4...cvt ..r....5...j..&.fpgm..s.........vd~xgasp..r.............glyf......K>....Bv.;head..eX...5...6.Z..hhea..e.... ...$.M.Chmtx..e........H4.9.loca..h4...%...&j.F.maxp..k\... ... ....name..k|............post..n.........eG+@prep..y.........F=."x.M.5..`...{.32S..A...'._.I.;.x#..! .Tic$1..5[.=G.;O.7_..Z.]-.(( J.."".T.c...1..!....3..Zb?.M..x..W........z8.r...~f....ri...........)3.I..r&.sW.y....[..+==Y..g.......`....g..K..!.......!........cO;#..O9..0N..s....K..q...:.S.x..i....Q...sP.V..E.Z.;..hc.|.....P.v..D....W.v..P.A.....1.......o.....S.K...\..Q.w..R>J....x.u..%..(.|..#..(.....[`....[;...l..(.m]..B.....p"....%.]q.^..P.zY/......\.KO.U<..K.....`u\.|K.$.......CcrP....F.D..,$\.C.$.*.W.....PaT.N......kY.W8.c.!..'.."...t.e../..|........'.y.G....r..k^K.s.#<..s*f.oWWv.k....o...8..k.. .a/.`.1..D...b.....s..+.....7....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2725)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22726
                                                                                                                                                                                                      Entropy (8bit):5.296663660798569
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:W/6viP/ZfZO/FS3C/8Pk/CV/iXtn/ZfSSZfSSZfSZfbZfC2lfWJgDImZ/CcUqhon:qJhxpPDQXDvv8dHbvq
                                                                                                                                                                                                      MD5:DC49AB1CEB6FD1B002DA61F78CEF4D20
                                                                                                                                                                                                      SHA1:21B18AF2C1EB4464A528D1CFF179681A402B9EC2
                                                                                                                                                                                                      SHA-256:54186B1B2929D95E688812BE3D227E94FF39F0167163B433BE95453002B5BA1C
                                                                                                                                                                                                      SHA-512:523C2C54EEF69673E12B5CCA61BC693C88EEA45F654572B9A50FAC18C7A5B788E2653D6B9447CCA4424A09A82CCE158738B3AB34BEB0EF796A5AD105B1B1214E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!359C23E8-8416-11EF-A4D7-B2F9218F081F##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fas fa-circle purple conv_light" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</di
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):123381
                                                                                                                                                                                                      Entropy (8bit):4.694493422501373
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Ykcvr8vn4cYzgKvP1IqRCwNd1l3JclUaqM2GSsRotP:Y58v4cYcKZ7clA
                                                                                                                                                                                                      MD5:A1502679C4EDCF458B19DCE1380A0F79
                                                                                                                                                                                                      SHA1:E3C409B3612FED65E9BD95A5A724CC6CAC3F6996
                                                                                                                                                                                                      SHA-256:3319DF8B9C28451700B6DC398868F64E5554B3CB164D188BF6F0CAC6B6E39793
                                                                                                                                                                                                      SHA-512:1D75D1D25DB23301C3AC3CB125BACC0FD78BBCF7B7CF7A8BDCF3DEA33353B221C9104371C7C0C7D82C66574E62C06D1DC28CF99F8810650C982D436DD567607E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/remixicon@3.5.0/fonts/remixicon.css
                                                                                                                                                                                                      Preview:/*.* Remix Icon v3.5.0.* https://remixicon.com.* https://github.com/Remix-Design/RemixIcon.*.* Copyright RemixIcon.com.* Released under the Apache License Version 2.0.*.* Date: 2023-07-30.*/.@font-face {. font-family: "remixicon";. src: url('remixicon.eot?t=1690730386070'); /* IE9*/. src: url('remixicon.eot?t=1690730386070#iefix') format('embedded-opentype'), /* IE6-IE8 */. url("remixicon.woff2?t=1690730386070") format("woff2"),. url("remixicon.woff?t=1690730386070") format("woff"),. url('remixicon.ttf?t=1690730386070') format('truetype'), /* chrome, firefox, opera, Safari, Android, iOS 4.2+*/. url('remixicon.svg?t=1690730386070#remixicon') format('svg'); /* iOS 4.1- */. font-display: swap;.}..[class^="ri-"], [class*=" ri-"] {. font-family: 'remixicon' !important;. font-style: normal;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...ri-lg { font-size: 1.3333em; line-height: 0.75em; vertical-align: -.0667em; }..ri-xl { font-size: 1.5em; line-hei
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                      Entropy (8bit):4.322333442004231
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1KKUfKv+hUyEm0KeyNFNTAPTy1m1JGm9PE+m1JUS4Lbs++BlSs:1RUAKNEhLyNPwTy1+v98n6Jw+iSs
                                                                                                                                                                                                      MD5:DEA00EAB2CD1110077B6FE5F802EF3E9
                                                                                                                                                                                                      SHA1:5AFF2471211AFC536EB06333D0C212453D2262B1
                                                                                                                                                                                                      SHA-256:A43F550120ECD95F06A3B9D48D1354B5294314C5288A5FA0A2ED39066B7EEEFC
                                                                                                                                                                                                      SHA-512:2C4DB3ADF13B2540CD378032A66F98CDC7343312A15C42F8DAAEC7D7ADDE342DD9B18BF98A842808C82D7D4980D4A9F014FBDB1B31FB24596AD7F18903C9735D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.9855868615430796
                                                                                                                                                                                                      Preview:OK::Good::..... ...... ......., ....... ....... .....<br>www.notebi.org::received April 29, 2024
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                      Entropy (8bit):4.455614378307577
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ZRPfLDzPj8aMvFPFQGGAW6yAXYkfFiM9KQ624AiC:ZRXPSvhkAYAXYCvoQ6XC
                                                                                                                                                                                                      MD5:756D463BEF9D760DBF09A8C75067973F
                                                                                                                                                                                                      SHA1:8A52173043E61A4238F29F170E2CC30E62C83840
                                                                                                                                                                                                      SHA-256:3EA4EF32C5AE6F6ED25E15FD4E59EAD0B7FBF8806EB0BDFFECBBF816D7788EB7
                                                                                                                                                                                                      SHA-512:0029D3C083468F457F0D4573A4B0EC0EB593AE4D9FA6937907C02F133E13DAE83B4EC7432B89408DCD0F200065A3D27A22696FFE2DF093C38223FE30A60525A6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:captcha::error::HTTP POST error code: 200 -- {. "success": false,. "error-codes": [. "timeout-or-duplicate". ].}.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):80663
                                                                                                                                                                                                      Entropy (8bit):5.204798779868606
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Qmw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU178:VwXza3YCl45wZODZTbYR8
                                                                                                                                                                                                      MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                                                                                                      SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                                                                                                      SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                                                                                                      SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js
                                                                                                                                                                                                      Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):168
                                                                                                                                                                                                      Entropy (8bit):5.10155314296472
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1eRUV8dGNCGTSEQXzEpyWNU+0KiSTl2Y4MsMJECSfetuQJt1:1XV8daFejb8zuGqMLECBJt1
                                                                                                                                                                                                      MD5:F08E2F23215BE8D73BD8EF35E1D33E37
                                                                                                                                                                                                      SHA1:29BB3A5F793E481A3747FBBFF24E6406CC113E09
                                                                                                                                                                                                      SHA-256:D79CAC7D844493F4AE51CD3DC1FACC44452723308835E5F5DC18D65B0106F4E5
                                                                                                                                                                                                      SHA-512:4385C309FA3BB28FC3FFC49F7E6E153E93F2E7CCC0D7005462CF4AD917BECA27EF27A677405E78BB7E66CC86E2173DB1FEBCB70CF9B9D865AD26208AF3B69CEF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/ajax.htm?action=getfeedback&ck=0.4470592907123776
                                                                                                                                                                                                      Preview:OK::Statistiques de connexion tr.s compl.tes m.me pour la version gratuite.::Joel Jakubowicz, SAS LA GRANDE RIVIERE<br>www.lagranderiviere.fr::received July 27, 2022
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2725)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22724
                                                                                                                                                                                                      Entropy (8bit):5.29658977361312
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:W/6vmP/ZfkO/FSHC/8a7k/CV/Wtn/ZfSSZfSSZfSZfbZfC2lfWJgKImZ/CcUqhok:+JMhpa7DEDvv8debvp
                                                                                                                                                                                                      MD5:B9ED24F6F1D16E6EA54A65DF132767E2
                                                                                                                                                                                                      SHA1:66E071B57C5C415C911C308B7B3D83D247C651A0
                                                                                                                                                                                                      SHA-256:C358C31455D428AF8F851C35EEE8A1212A2222FF068EFDD599792EBB3E6F9C9B
                                                                                                                                                                                                      SHA-512:360024D26B9DA90A7EC9EE8255B6DDAE5CA798495B756B35CEE26576EFB35EB8E33994BEA3588096E02A903EC1DBB386C1BF25A066E2467B3750271E55916657
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!359C23E8-8416-11EF-A4D7-B2F9218F081F##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fas fa-circle purple conv_light" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</di
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2760)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):22902
                                                                                                                                                                                                      Entropy (8bit):5.298532008765765
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:8/6v6vbQn/bXm/2M/6vbHHkwP/Zf9O/FS4C/8LcZ/jr:9bFLJF6pLcVr
                                                                                                                                                                                                      MD5:B5F3A55E2DA7349F6114919D11A38F2F
                                                                                                                                                                                                      SHA1:E1B325BA235F5EBDF5077104AC28D3E463EFADF8
                                                                                                                                                                                                      SHA-256:AC7A75418B83405189BF52B306E737BCA47F787EECB259F77C459CD25FD63B30
                                                                                                                                                                                                      SHA-512:1CB563BF339E7D4B348EDD3B4A5A6E8F10434AEE96BD1DD308B83C1FAD725639A9ADC28DD1DCB2F6493C38B508B04CF8FC0C004EAEFC9A23E083D7FD37E671D8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:updatePaths_data!!!5B045F24-8416-11EF-8D74-85F17DC49E41##<div style="position:absolute; z-index:1; top:0.5em; right:1em; font-size:0.8em;"><div class="tooltip"><div class="tooltiptext_bottom" style="width:20em;"><div style="vertical-align:top; display:inline-block; "><i class="fas fa-circle purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is online and looking at your page</div><br><br><div style="vertical-align:top; display:inline-block; "><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-right:0.5em;"></i></div><div style="display:inline-block; width:85%">visitor is not looking at your page anymore</div></div><i class="fal fa-circle light_purple" style="font-size:1.4em; margin-bottom:0.5em;"></i></div></div><div class="tooltip"><div class="tooltiptext_bottom" style="z-index:; font-size:1.2em; white-space:nowrap;"><div style="text-align:left; font-weight:bold; text-align:center;">Click-Path</div><ol
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):13470
                                                                                                                                                                                                      Entropy (8bit):7.728707546736256
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:sYlqcBm536JwEE0I7ZEIxeAFC7UYT1BMw:sYlqSI39J9FwUY4w
                                                                                                                                                                                                      MD5:D814CB57B11FE6909883ED324A76F12C
                                                                                                                                                                                                      SHA1:4BBCACFCC4B9510DA0A5B9AE2F36DF7C0E1F9369
                                                                                                                                                                                                      SHA-256:F51C0ED95D71F983854D300D5863853139F944CF673614834C7F26721E794AA6
                                                                                                                                                                                                      SHA-512:925202084DE277DE7C9D3522A2367F70CCE3DFCD6A24FACCA3C4AD8655D0081007BD391A77185732D20D695CFA4207835F038A82C37E98B41925D16C55A41602
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/flags2/tr.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...4.IDATx...y....q.`....~..;.J......D..... ..%.f.;D"7...F.G...1<.*........Q....8....l.... ..9...:K/..u......'.83.{.|?]]u.1B.c..[.1};J.R.i..-M.fI.IK.U.:i..YzO......F.H..........L...l......N....g..C......#5..A.R...>.H)G./=/.!....I....w..y....U........x...I'JY..i..L...!...]..1..d...,=fi.!......{.[.JK.m.~zw.].mz,o.c......T.W.wO....K.4l.T.1.@.?_'... .._}_=QZ,...]..b].>.].......I..i... ..XA].i..........w.FIwK..+q4Oo.k|..yW......=.?D?q...O...!=...9.[. ...k.=.I..)D.C3Bz....k........r...a..btX.\=.x~.....M.8..m..)..6.T.-5.....Hm.."]%....I.!_.9..^..E...g.~'..i..9..)....jNv...........^.5=..5...\.DD....^..--.>...0..;...A...k..<...\z....B....q.....~[i..N......Z.q5..r...?7...<.......s.7k....K.o/].md.....6.k.=k....b....e...T...... .....$i.t......}......Ll...9m.H.Bu..cM...&<....c..l...-........f....H.R}...0..Hi...Z..0....k.+k...p...L).B..TH_......Im.....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):18702
                                                                                                                                                                                                      Entropy (8bit):5.692044148561377
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                      MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                      SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                      SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                      SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                      Entropy (8bit):4.888574463632381
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:mSxdnPbSoICkuMT/pG7jTk3Tn:mSxBPbSckuw26T
                                                                                                                                                                                                      MD5:4FF5523C8364B95ED3592A110F8101EE
                                                                                                                                                                                                      SHA1:84882ACD7679EA4A7414943169B53B7654F9AFB4
                                                                                                                                                                                                      SHA-256:150BB427168DBBDE171A422319E228EF28BFC60B4B2B023D77C63E64F2C33AD8
                                                                                                                                                                                                      SHA-512:E30048FA57ACEF845D08CE9C691CEB2BBBF078D2A0A612BDAAB52CB0AD17BEE870FE76FD4F82B8C7871235C744AA2BF5F73EB6BDC1F709FD45505A6E96769277
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgltGG3rdJmhzxIFDYOoWz0SBQ3OQUx6EgUNU1pHxRIeCd5vDiPgPM-QEgUNkYZe-xIFDSQaon4SBQ1TWkfF?alt=proto
                                                                                                                                                                                                      Preview:ChsKBw2DqFs9GgAKBw3OQUx6GgAKBw1TWkfFGgAKGwoHDZGGXvsaAAoHDSQaon4aAAoHDVNaR8UaAA==
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 304 x 304, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39188
                                                                                                                                                                                                      Entropy (8bit):7.981826892973174
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:FT+W/LtZnz1IB4z1FuUEpm0yyMUo6+OJrmseEqPLD2LrLxing:FKWhwimpHyj6+Hs4srYg
                                                                                                                                                                                                      MD5:5D07142EF80011A701FC25122A40BF2D
                                                                                                                                                                                                      SHA1:88A6A819C84322841FA22648AEDEE0F482E0BA15
                                                                                                                                                                                                      SHA-256:09938956E5886673805337750E171337B7C8ED56F5E096A0F300DAEF02C0EB3E
                                                                                                                                                                                                      SHA-512:7619DA90F9322B4E04708A8EA0357DDCDE6BE52466249052DBB8FD6A643FE128CC3FAAA4E858ACEE2F48E3BDADF21D24E52F79D7C061A36809424ECD9B8165EB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....0.-.....IDATx...x.Iv&........v..v5.V'w..4+.....i;..t....l........... A....{..\U.T..."3.2."..l....}.....?_DFF.X`;.......l...v..q74..81..o......<..........`.........u-..F.1_..|?#../.9.<//#...deS.....G......=.....bYK.......#.d>..3@)c.2"....~.t..?Bm.6.|.:...9...&.+......Y..(...9.R.K.....[<.|..a....r.Z.#./p...62...<.+k..V3@..,.....U[.lg.y....Wc..SL..0j...+6u.....4.k....vs...gf]....0Eu...F....p....oHmg...,6Mz...]f.8i.... .%.)..0..n..........S..L..l..;.p^3...m.........l...Mu.l@.]bS..l....n..-.......+LQ.b.s....I...W.^..[bmg;.hc&S...B6H....1ccgK..n:...(...o....~.cGcjK..n.k..7,...2..P......`...7.......`...(.Gc..J&.=.B..C2@.`k....p....Lp...$....I&H6l...t....Z..+[qm....ddt.......5......E.,..$.!.5.v..V1...c...6]'u...d..^.........h..P(.../m.]\..'...w..gS..c.m.Yf..L....oV.r..P[.@fZ+.......X.2...}.._J.........?;....w..?.....i..(..PZ.Cy..*.......64.0......c[.l7-n...........G.~$......xoa*.z.8...n.:O=x.K_..5.e`.".<R.+..(..@ue.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):131
                                                                                                                                                                                                      Entropy (8bit):4.744235190873047
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1KXHLAEmsREmq/1ra8iNLS1LWIQlHXiKIt4nWMnj9uQ0FvtR:1CLhm065ioQlS54Wyj90tj
                                                                                                                                                                                                      MD5:0EE2F88F5261758EC325121B8D6D6485
                                                                                                                                                                                                      SHA1:996A3DAF6ED3ABBD67349C5C3431129D55A5FFC8
                                                                                                                                                                                                      SHA-256:5A65523F17E204103566F36012FF812069B26B69FF49E2144E8CED703AF3D8A5
                                                                                                                                                                                                      SHA-512:BF7B723EA888A1C8E37D529217A8FF6DA986362B082F08DB62F9BC5FB29D5BEC69444F5D44AA6EC36D7EECCF1D6A60119DDA7D256250251CAB1455ABD04A5CE7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:OK::Great Software, just started using it today !::John Reardon, Community Search<br>communitysearch.com.au::received June 26, 2024
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):7969
                                                                                                                                                                                                      Entropy (8bit):7.582139022705528
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:7ru0exuARGapLuCjS+huOMlFNvx1lBIuwOJAIBHuf:IusG4yC2UuOMlF5x1lmui+uf
                                                                                                                                                                                                      MD5:C948B2BF31030AEBE53CF9F1BA7A0157
                                                                                                                                                                                                      SHA1:3CBC91982A6404AE5A9C6E85C54D39F8748504D4
                                                                                                                                                                                                      SHA-256:91857AA10927F385DA305DF333F3E8284B487DC5EF53A86FA28FBDAC64A7DD9D
                                                                                                                                                                                                      SHA-512:D6DE3F1C0842DA4170C928113A09A0AD04B4A9CB22D413EBAA571636C38E131E13120E2556980764A08078637DD903460FC25E3F1AB4B1288386FFDD713C27E7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.web-stat.com/flags2/ga.png
                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<.....IDATx...m..U./.R..y9...T....(u.J:.mZ.PT(2.FP^D).R.i.8H2..Hd.48@.H.x.I. .mJ..6.....f.d.0@G[..-m..^:.uww.</.}.._2q...Zk]...}..;p..8..|...pZ.P............2....?......%..^...{._.....y2.o....{.?se.w,......p~.L...hk......>!.........6<....p.f....P.._....]'X{.....~z... \.n......{k8..jo...s-n.Y.k5......2.3.5aU.qx....*.....5M..b.......s...].....w{...+.~.P....k.).i.B....._.W......|!...]..`$.~j..=].~w.l..6.l.kx]^..8..0...............k.....D@.........a..X.my...p........G.s._...~.fS.#i.... .@=..{.aux.pc.^.{'..8S..P.?-.......-..V.c.9.....O..*.s..!E.........:7.'...Kjv.Ft......".@....p[...CE.2....,....v....r..u.%.].."..............=...'."..!C.|..........#..yi.;....<.g...[....5..Yz...%...^Xg.@.u.L......}.........L>#.C..@#..1......R>3..!...q.3..9.0....3.N=...:.....a...-.7........8...5.5.U:c......=.'...>.......!......pc..F.]..|..7!........k.P).....a..
                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Oct 6, 2024 21:06:50.470078945 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 6, 2024 21:06:50.470078945 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 6, 2024 21:06:50.782540083 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.099124908 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.099163055 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.099246025 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.099868059 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.099884033 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.888006926 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.888093948 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.896722078 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.896733046 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.897027016 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.899873018 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.899929047 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.899933100 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.900059938 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:06:59.947402000 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.074047089 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.074193954 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.074290037 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.074445963 CEST49716443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.074460030 CEST4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.077574015 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.249342918 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.561868906 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.850260973 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.850306988 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.850400925 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.850912094 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.850944996 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.851160049 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.851284981 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.851305962 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.851464987 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.851479053 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.952378988 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.952441931 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.952543974 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.952809095 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.952821016 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.516165972 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.526993036 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.555671930 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.570266008 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.570282936 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.570753098 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.570786953 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.572026968 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.572076082 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.572098017 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.572150946 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.581372023 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.581528902 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.582063913 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.582158089 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.582367897 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.582381964 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.624159098 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.624178886 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.624217987 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.633328915 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.633414030 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.643124104 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.643140078 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.643467903 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.672338009 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.677164078 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.723403931 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790215015 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790282965 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790337086 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790345907 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790355921 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790391922 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790407896 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790427923 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.790472031 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.801537991 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.801629066 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.801688910 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.802361012 CEST49720443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.802402973 CEST4434972081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.806597948 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.847409010 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.879544973 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.879568100 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.879620075 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.879671097 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.879687071 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.879705906 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.883649111 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.883666992 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.883711100 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.883718014 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.883776903 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.968539953 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.968570948 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.968631029 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.968666077 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.968683958 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.968700886 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.972871065 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.972902060 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.972944975 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.972955942 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.972992897 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.973025084 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.975596905 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.975614071 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.975645065 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.975656033 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.975673914 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.975698948 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.978631973 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.978650093 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.978703976 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.978712082 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.978746891 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:01.978766918 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.012918949 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.012960911 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.012969017 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.013039112 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.013068914 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.013111115 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.041330099 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.041428089 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.059685946 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.059716940 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.059757948 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.059777021 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.059808016 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.059830904 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.062798023 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.062814951 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.062850952 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.062856913 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.062905073 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.065042019 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.065058947 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.065098047 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.065104008 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.065145016 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.068366051 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.068382025 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.068425894 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.068432093 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.068480968 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.070894003 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.070909977 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.070961952 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.070966959 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.071012974 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.072750092 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.072767019 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.072803974 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.072810888 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.072841883 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.072860956 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.073884964 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.073932886 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.073939085 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.073956013 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.073973894 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.074003935 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.136708975 CEST49719443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.136749029 CEST4434971981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.156199932 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.156236887 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.156302929 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.156907082 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.156917095 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.161931038 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.161988974 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.162060022 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.163527012 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.163546085 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.163599968 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.166353941 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.166364908 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.166789055 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.166802883 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.167691946 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.167746067 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.167799950 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.168376923 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.168394089 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.169195890 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.179074049 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.179090977 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.179101944 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.179106951 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.180864096 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.180916071 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.180989027 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.181468010 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.181490898 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.438496113 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.438590050 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.438684940 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.441253901 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.441323042 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.441382885 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.444209099 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.444221020 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.444288015 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.447185993 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.447201967 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.447546005 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.447582960 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.447725058 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.447740078 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.448162079 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.448187113 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.448250055 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.448628902 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.448653936 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.450422049 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.450459003 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.450510025 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.450757980 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.450773001 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.648912907 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.649219990 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.649234056 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.650404930 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.650665045 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.673192024 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.674470901 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.674544096 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.676122904 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.676315069 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.812452078 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.812793016 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.812802076 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.813155890 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.813648939 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.813648939 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.813658953 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.813714027 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.858889103 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.860512972 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.860797882 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.860830069 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.861332893 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.861742020 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.861834049 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.861933947 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.864178896 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.864418983 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.864447117 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.867410898 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.867526054 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.867897034 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.867980957 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.868032932 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.903450966 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.907797098 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.915437937 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.926269054 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.926300049 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.955125093 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.955125093 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.955147982 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.955472946 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.959553957 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.959713936 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.959753036 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.978256941 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.000869036 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.000886917 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.000930071 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.000953913 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.048527002 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.048593044 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.056457043 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.057691097 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.057732105 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.057984114 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.058327913 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.058365107 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.058372021 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.058388948 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.058418036 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.059503078 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.059541941 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.059586048 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.059639931 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.059659004 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061125040 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061170101 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061214924 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061247110 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061276913 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061290026 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061527967 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061564922 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061570883 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.061862946 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.062361956 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.062375069 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.062390089 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.062396049 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.062432051 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.062433958 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.062639952 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.062668085 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.065893888 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.065927982 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.065932989 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.068973064 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.100400925 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.107450008 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.107474089 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.107536077 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.107563019 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.109663010 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.125765085 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146245003 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146368980 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146583080 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146675110 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146733999 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146769047 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146802902 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146877050 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.146976948 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147073030 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147115946 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147139072 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147526979 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147569895 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147588015 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147692919 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147735119 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147751093 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147841930 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147887945 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.147902966 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148166895 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148205996 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148221016 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148518085 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148562908 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148578882 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148678064 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148720026 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.148735046 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149080992 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149095058 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149456024 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149564981 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149662971 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149698973 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149714947 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149823904 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149859905 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149867058 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.149964094 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150002956 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150008917 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150049925 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150080919 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150211096 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150217056 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150279045 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150281906 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150290966 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150293112 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150568962 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.150578022 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.152520895 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.152616978 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.152708054 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.152743101 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.152750015 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.152817965 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.152825117 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.152985096 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153021097 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153172970 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153243065 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153325081 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153331041 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153440952 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153532982 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153572083 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.153578043 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.156063080 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.156069040 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.157469034 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.159852982 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.159878016 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.159948111 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.159984112 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.160021067 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.160168886 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.160200119 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.160269976 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.160303116 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.160356998 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.160717010 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.162350893 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.169265985 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.199690104 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.199698925 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.199712038 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.199733019 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.203772068 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.203774929 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.234981060 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235089064 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235121965 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235129118 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235445023 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235460997 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235496044 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235510111 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235515118 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235524893 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235528946 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235538960 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235568047 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235569000 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235585928 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235596895 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235625982 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235886097 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235903978 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.235932112 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.236161947 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.236196041 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.236202002 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.236227989 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237210989 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237301111 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237334013 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237339020 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237370968 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237869978 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237894058 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237906933 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237937927 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237940073 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237942934 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237947941 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237962008 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.237963915 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.238620043 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.238851070 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.238949060 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.238979101 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.238985062 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239032984 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239064932 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239069939 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239094973 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239566088 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239586115 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239609003 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239640951 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239660025 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239660025 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239669085 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239690065 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239721060 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.239762068 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.240741968 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.240776062 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.240780115 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.240806103 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.240842104 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.240921974 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.240948915 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.240953922 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.241149902 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.241180897 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.245773077 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.323148012 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.323168993 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.323295116 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.323295116 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.323327065 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.323544025 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324188948 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324214935 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324249983 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324258089 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324397087 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324743986 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324774981 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324815035 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324822903 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.324865103 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.325932026 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.325948954 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.325984001 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.325993061 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.326073885 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.328192949 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.328217983 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.328233004 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.328239918 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.328250885 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.328272104 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.328963995 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.328983068 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329006910 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329018116 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329025030 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329051971 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329664946 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329689026 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329699039 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329705954 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329725027 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329761028 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.329761028 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.362356901 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.362364054 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.411247015 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.411284924 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.411911964 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.411914110 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.411945105 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.411999941 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412026882 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412050962 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412100077 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412636042 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412657022 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412684917 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412698984 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412724972 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412733078 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412791967 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.412950993 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.413866997 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.413887978 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.413966894 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.413966894 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.413975954 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414388895 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414673090 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414694071 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414721966 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414729118 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414743900 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414777994 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414829016 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.414855003 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.415045023 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.500829935 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.500873089 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.502408028 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.502413988 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.502839088 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.502875090 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.504648924 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.504656076 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.505455017 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.505491972 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.506884098 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.506891012 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.507545948 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.507581949 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.508517981 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.508522987 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.553673029 CEST49729443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.553708076 CEST4434972981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.566627026 CEST49725443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.566669941 CEST4434972581.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.593750000 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.605057955 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.605083942 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.605134010 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.605161905 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.605237961 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.605285883 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.609148979 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.609175920 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.609247923 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.609273911 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.609317064 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.609370947 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.609422922 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.609460115 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.611936092 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.612730026 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.612786055 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.613341093 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.613370895 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.613420963 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.613440037 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.613481045 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.613558054 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.613616943 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.613658905 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.632431030 CEST49724443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.632451057 CEST4434972481.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.637630939 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.637653112 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.639147043 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.639151096 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.644480944 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.644494057 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.644506931 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.644511938 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.645057917 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.645087957 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.645102024 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.645107985 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.645121098 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.645143986 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.645157099 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.645162106 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.675780058 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.676964045 CEST49726443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.676980972 CEST44349726104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.737123966 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.737308979 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.737380981 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.785657883 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.785706997 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.785779953 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.785919905 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.785973072 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.786231995 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.786418915 CEST49731443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.786473036 CEST44349731151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.787628889 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.787652969 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.787772894 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.787796974 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.028577089 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.028640032 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.028701067 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.029268026 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.029295921 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.030232906 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.030273914 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.030339003 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.030577898 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.030592918 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.031352043 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.031368971 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.031445026 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.032628059 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.032641888 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.042531967 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.043064117 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.043082952 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.044116020 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.044261932 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.045874119 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.045942068 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.076241970 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.076242924 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.076344013 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.076375008 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.092959881 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.092978001 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.142188072 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.177645922 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.177645922 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.177728891 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.177764893 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.252563000 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.299799919 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.306402922 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.306421995 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.307703972 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.307791948 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.337492943 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.337599993 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.337682009 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.350851059 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.351099968 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.351273060 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.351288080 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.365685940 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.365768909 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.367125034 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.367222071 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.367331028 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.367713928 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.367770910 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.385068893 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.385138988 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.385210037 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.385369062 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.385395050 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.388017893 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.388076067 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.388134956 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.388313055 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.388324976 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.389508009 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.389545918 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.389605045 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.389775991 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.389794111 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.391311884 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.455930948 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.456944942 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.456979036 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.457365990 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.458096981 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.458189011 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.458535910 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.474330902 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.474419117 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.474490881 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.475939035 CEST49739443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.475965977 CEST4434973935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.477179050 CEST49749443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.477221966 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.477530003 CEST49749443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.478154898 CEST49749443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.478168011 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.496146917 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.496433020 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.496454954 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.498099089 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.498172045 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.498979092 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.499064922 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.499746084 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.499756098 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.503400087 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.547801018 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.635998011 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636126041 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636218071 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636246920 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636274099 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636315107 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636324883 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636431932 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636485100 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636492968 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636560917 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636610031 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636617899 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636701107 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636754036 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.636760950 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.640750885 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.640851974 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.640860081 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.653665066 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.653708935 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.653832912 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.655329943 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.655342102 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.675184011 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.675432920 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.675451040 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.676870108 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.676938057 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.677469015 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.677531004 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.677630901 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.687918901 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.688133955 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.688144922 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.688587904 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.688956976 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.689023972 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.689132929 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.719404936 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724073887 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724150896 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724164009 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724236965 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724315882 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724364042 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724374056 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724411011 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724419117 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724831104 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724881887 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724896908 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.724977016 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.725095034 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.725102901 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.725178003 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.725333929 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.725342035 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.725837946 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.725904942 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.725912094 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726000071 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726073027 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726103067 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726111889 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726152897 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726161003 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726696968 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726754904 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726762056 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726855993 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726958990 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.726965904 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.731395006 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.751629114 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.751657963 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.751758099 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.751792908 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.764580011 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.764652014 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.764671087 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.769889116 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.769905090 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.812865019 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.812927008 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.812943935 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813071012 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813153982 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813204050 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813214064 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813256025 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813256025 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813287020 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813309908 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813405037 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813457966 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813467026 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813508034 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813535929 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813627958 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813698053 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813704967 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.813757896 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.814105988 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.814167976 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.814321041 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.814378023 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.815002918 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.815063953 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.815242052 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.815299988 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.815531969 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.815589905 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.816135883 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.816195011 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.816308022 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.816363096 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.816689014 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.816747904 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.816998005 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817054987 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817101955 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817150116 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817157984 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817265034 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817274094 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817274094 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817296028 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817296028 CEST44349742104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817322016 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.817343950 CEST49742443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.849565029 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.849632978 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.849651098 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.850380898 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.850392103 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.850414991 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.850435972 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.850445986 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.850471020 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851519108 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851551056 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851577044 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851586103 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851608992 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851628065 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851644993 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851797104 CEST49738443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.851811886 CEST4434973881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.928354025 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.928680897 CEST49749443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.928705931 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.929040909 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.929459095 CEST49749443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.929512024 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.929686069 CEST49749443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.962577105 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.962598085 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.962625980 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.962649107 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.962667942 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.962697983 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.975394011 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.984608889 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.984682083 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.984751940 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:04.984769106 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.009881973 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.010371923 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.010395050 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.010835886 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.010839939 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.019025087 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.019469023 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.019498110 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.020057917 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.020061970 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.027354002 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.027858019 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.027883053 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.028758049 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.028763056 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.056246996 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.058010101 CEST49749443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.058855057 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.058873892 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.058902025 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.058914900 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.058953047 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.058979988 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.059000015 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.059012890 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.059032917 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.059640884 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.059652090 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.059673071 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.059720039 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.059730053 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060508966 CEST49749443192.168.2.635.190.80.1
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060530901 CEST4434974935.190.80.1192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060691118 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060703039 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060723066 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060756922 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060765028 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060774088 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060795069 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060838938 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.060990095 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.061005116 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.064027071 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.064105988 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.082567930 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.082637072 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.082648993 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.083178043 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.083199024 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.083220005 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.083229065 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.083250999 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.083260059 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.084773064 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.084794044 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.084844112 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.084861040 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.084875107 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.085699081 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.085748911 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.085763931 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.085772038 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.085794926 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.087575912 CEST49741443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.087596893 CEST4434974181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.090924025 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.090955973 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.091662884 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.091672897 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.092403889 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.092452049 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.093110085 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.093118906 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.109227896 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.109391928 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.109468937 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.109615088 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.109632969 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.109642029 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.109647036 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.113538980 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.113595963 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.113754034 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.114175081 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.114195108 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.120099068 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.120254040 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.120327950 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.121334076 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.121372938 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.121408939 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.121424913 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.126339912 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.126475096 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.126566887 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127212048 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127263069 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127368927 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127599001 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127616882 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127909899 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127923965 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127945900 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.127954960 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.130846024 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.130884886 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.131143093 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.131355047 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.131369114 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.133493900 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.148617983 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.148652077 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.148758888 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.149282932 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.149297953 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.153758049 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.153808117 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.154489994 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.154885054 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.154937983 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.173999071 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.174052000 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.174144030 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.174494028 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.174516916 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.174582005 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.175009966 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.175029039 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.175525904 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.175542116 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.180917978 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.180944920 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.180994987 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.181004047 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.181056023 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.181642056 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.181663036 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.181725979 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.181751013 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182374954 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182394981 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182451963 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182549000 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182610989 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182621002 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182678938 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182732105 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182966948 CEST49740443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.182979107 CEST4434974081.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.193707943 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.193860054 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.193964005 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.194169044 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.194236994 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.194575071 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.200210094 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.200236082 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.207134962 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.207168102 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.207223892 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.207231998 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.212069988 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.212105036 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.212912083 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.213180065 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.213236094 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.213332891 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.213546991 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.213560104 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.213834047 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.213845015 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.218209028 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.218241930 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.218341112 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.218969107 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.218981981 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.301981926 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.302084923 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.333821058 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.333852053 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.334192038 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.533001900 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.534662962 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.608414888 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.625178099 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.639866114 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.672115088 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.672972918 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.752166986 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.763175011 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.765664101 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.765690088 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.765877008 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.765902042 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.766536951 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.766555071 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.766938925 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.767838955 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.768016100 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.768166065 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.768246889 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.769073009 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.769112110 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.769153118 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.771230936 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.771627903 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.771737099 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.772761106 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.772927999 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.773077011 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.815418005 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.833914995 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.838274956 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.841768026 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.849529028 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.849553108 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.849590063 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.849622011 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.853074074 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.853104115 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.853216887 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.853282928 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.854096889 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.854166031 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.857024908 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.857100964 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.858691931 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.861278057 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.872575998 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.873650074 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.878632069 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.888748884 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.888865948 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.888946056 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.888951063 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.888974905 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.889086962 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.889096975 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.889170885 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.889238119 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.889252901 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.889323950 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.889380932 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.889396906 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.893414021 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.893475056 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.893491983 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.893515110 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.893604040 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.893609047 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947364092 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947407961 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947446108 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947448015 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947474957 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947508097 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947669029 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947700977 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947736025 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947762966 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947783947 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.947807074 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.948044062 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.948076963 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.948090076 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.948101997 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.948256016 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.948270082 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951458931 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951555014 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951574087 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951600075 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951643944 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951679945 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951843977 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951915026 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.951927900 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.952384949 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.952456951 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.952465057 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.956300974 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.956397057 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.956455946 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.956465006 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.956500053 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.956515074 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.973148108 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979111910 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979212046 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979240894 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979264975 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979330063 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979336023 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979440928 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979521990 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979538918 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979723930 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979805946 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979813099 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979835987 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979887009 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.979911089 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980031967 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980088949 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980096102 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980705023 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980791092 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980798006 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980870962 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980920076 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.980937004 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981023073 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981070042 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981085062 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981659889 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981735945 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981738091 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981760979 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981810093 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.981843948 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.009850025 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.009870052 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.010988951 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.010998964 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.011689901 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.011703968 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.012650013 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.012886047 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.012892008 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.013566971 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.013612986 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.015172005 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.015191078 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.016096115 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.016117096 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.016940117 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.016959906 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.019077063 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.019113064 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.020097017 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.020104885 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.021431923 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.021553993 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.022398949 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.022488117 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.022502899 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.022835016 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.023159027 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.023214102 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.023246050 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.025269985 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.025290966 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.025707006 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.025731087 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.027053118 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.027091026 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.027124882 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035351992 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035406113 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035425901 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035440922 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035468102 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035473108 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035489082 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035500050 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035516977 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035506964 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035537958 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.035567999 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.039907932 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.039953947 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.039978027 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040000916 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040035963 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040061951 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040071964 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040127039 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040133953 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040448904 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040489912 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040523052 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040533066 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040652990 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040668964 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040771961 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040821075 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040822983 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040836096 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.040890932 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.041364908 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.041446924 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.041490078 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.041493893 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.041505098 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.041589975 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.041627884 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042254925 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042294979 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042314053 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042321920 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042365074 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042373896 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042491913 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042536020 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042562008 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042568922 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.042748928 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.043139935 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.069504023 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.069546938 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.069567919 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.069582939 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.069597960 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070096970 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070107937 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070116043 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070415020 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070420980 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070430040 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070527077 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070596933 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070596933 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070596933 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070605993 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070700884 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070826054 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.070826054 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.071280003 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.071343899 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.071527004 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.071649075 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.072125912 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.072295904 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.072350025 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.072427988 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.072551966 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.072551966 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.072556973 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.073146105 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.073185921 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.073195934 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.073249102 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.073287964 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.073357105 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.073503971 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.073647022 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.074268103 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.074822903 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.082844973 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.085911989 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.086078882 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.086576939 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.086586952 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.093014956 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.110126019 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.110200882 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.110254049 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.110778093 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.110837936 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.110970974 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.111454010 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.111663103 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.111713886 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.111783981 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.111921072 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.111947060 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.111977100 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.111984015 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.112066031 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.112108946 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.112710953 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.112859011 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.114480019 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.114505053 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.114521980 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.114530087 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.115276098 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.115519047 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.115586042 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.117122889 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.117130041 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.117145061 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.117151022 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.120266914 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.120296001 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.120311975 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.120318890 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.120920897 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.120943069 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.120963097 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.120973110 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.121001005 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.121011019 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.121014118 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.121053934 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.122143984 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.122152090 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.122184992 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.122194052 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.122220993 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.122241020 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.122270107 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123334885 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123356104 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123373985 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123379946 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123409986 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123549938 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123580933 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123594046 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123615026 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123615026 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123631001 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.123665094 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.127402067 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.128818989 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.128923893 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.128985882 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129004955 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129059076 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129067898 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129158974 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129235983 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129249096 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129261971 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129321098 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.129328966 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130381107 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130409956 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130430937 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130470991 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130475998 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130492926 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130516052 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130521059 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130542040 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130549908 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130549908 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130619049 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130645037 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130697012 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130706072 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130803108 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.130852938 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.131283045 CEST49756443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.131299019 CEST44349756151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.141848087 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.141882896 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.141940117 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.145845890 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.145883083 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.145946026 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.147563934 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.147608042 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.147669077 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.147908926 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.147932053 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.150247097 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.150260925 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.150312901 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.150547028 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.150556087 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.150707960 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.150729895 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.151170015 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.151185036 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.153107882 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.153127909 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.153196096 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.153544903 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.153557062 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.159801960 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.159902096 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.159996986 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160080910 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160181999 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160243034 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160372019 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160445929 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160588980 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160644054 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160800934 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.160864115 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161026001 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161227942 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161277056 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161277056 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161293983 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161428928 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161489964 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161489964 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161497116 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161576033 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161643028 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161649942 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.161753893 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.162760973 CEST49752443192.168.2.6104.17.24.14
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.162774086 CEST44349752104.17.24.14192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.173059940 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.173062086 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.177396059 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.177408934 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.177447081 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.177459955 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.177475929 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.177489042 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.177592039 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.177592039 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208213091 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208247900 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208292007 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208297968 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208340883 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208349943 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208364964 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208389997 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208719015 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208765984 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208790064 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208798885 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208830118 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.208848953 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.210069895 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.210119009 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.210140944 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.210186958 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.210192919 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.210232973 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.210978031 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.211025953 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.211045027 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.211054087 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.211086035 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.211102962 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.211997032 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.212048054 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.212064028 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.212076902 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.212105989 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.212125063 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.212398052 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.212517977 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.212609053 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.213295937 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.213326931 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.218707085 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.218738079 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.218801975 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.218827009 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.218847036 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.218952894 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.219119072 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.219139099 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.219185114 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.219202042 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.219248056 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.226289988 CEST49759443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.226329088 CEST4434975981.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.226826906 CEST49758443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.226849079 CEST4434975881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.234971046 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.264702082 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.264729977 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.264786959 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.264805079 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.264841080 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.265059948 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.269505978 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.269582987 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.269638062 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.270564079 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.270593882 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.282143116 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.282213926 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.282237053 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.282254934 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.282289982 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.282341003 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.282371998 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.294672012 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.294708967 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.294759989 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.294785023 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.294816017 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.294831038 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.295360088 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.295377016 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.295432091 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.295448065 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.295473099 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.295492887 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.296293974 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.296329021 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.296359062 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.296365023 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.296416044 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.297408104 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.297439098 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.297475100 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.297481060 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.297527075 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.297540903 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298306942 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298336983 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298372984 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298378944 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298417091 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298438072 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298738003 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298808098 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298811913 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298854113 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.298933029 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.312247992 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.320846081 CEST49757443192.168.2.6151.101.130.137
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.320890903 CEST44349757151.101.130.137192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.344502926 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.354564905 CEST49769443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.354624033 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.354696989 CEST49769443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.355410099 CEST49769443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.355427980 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380026102 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380040884 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380088091 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380120039 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380220890 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380597115 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380606890 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380630016 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380664110 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.380690098 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.381068945 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.381077051 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.381100893 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.381125927 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.381151915 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.382610083 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.382617950 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.382642031 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.382698059 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.382734060 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.478818893 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.478873014 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.478890896 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.478921890 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.479007006 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.479296923 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.479316950 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.479379892 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.479435921 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480228901 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480248928 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480308056 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480343103 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480396986 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480458975 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480489016 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480575085 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.480741978 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.508122921 CEST49762443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.508203983 CEST4434976281.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.785310030 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.786048889 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.786125898 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.786700964 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.786715984 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.791630030 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.792017937 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.792052031 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.792510986 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.792521000 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.798738956 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.799335003 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.799366951 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.799890041 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.799896002 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.817771912 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.818397999 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.818444967 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.818975925 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.818985939 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.858813047 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.859366894 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.859394073 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.859872103 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.860853910 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.860925913 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.861025095 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.884474993 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.884557962 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.884628057 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.884792089 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.884792089 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.884844065 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.884871006 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.888330936 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.888375998 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.888442993 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.888641119 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.888664961 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.891855955 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.892008066 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.892066002 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.892107010 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.892124891 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.892139912 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.892144918 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.895088911 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.895136118 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.895272017 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.895590067 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.895603895 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.900269032 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.900969028 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.901030064 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.901103020 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.901120901 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.901133060 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.901138067 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.903146982 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.903232098 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.903422117 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.903558016 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.903589964 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.907417059 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.920845985 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.920943975 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.921237946 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.921418905 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.921443939 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.921462059 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.921468973 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.923719883 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.923794031 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.923954964 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.924110889 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.924143076 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.998869896 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:06.999557018 CEST49769443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.000277996 CEST49769443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.000291109 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.000524998 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.001533031 CEST49769443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.043414116 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.046128035 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.146445036 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.146650076 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.146735907 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.260874987 CEST49768443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.260946035 CEST4434976881.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.276447058 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.276632071 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.276724100 CEST49769443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.371769905 CEST49769443192.168.2.6184.28.90.27
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.371808052 CEST44349769184.28.90.27192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.531656027 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.536290884 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.570962906 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.578074932 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.739398003 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.739486933 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.743410110 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.743475914 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.775403976 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.775600910 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.776539087 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.810501099 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.931062937 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.981278896 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.981312037 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.981731892 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.981740952 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.981992960 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982017994 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982099056 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982131958 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982503891 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982508898 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982635975 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982640982 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982808113 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.982832909 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.984611034 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.984616041 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.993482113 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.993500948 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.994427919 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:07.994436026 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.077337027 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.077357054 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.077438116 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.077490091 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.077920914 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.077970982 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.079159021 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.079452991 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.079502106 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.082781076 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.083177090 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.083225012 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084146976 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084167957 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084192991 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084198952 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084625006 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084638119 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084647894 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084652901 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084753990 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084789991 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084806919 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.084814072 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.088329077 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.088355064 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.088376999 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.088382959 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.089221954 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.089495897 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.089550972 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.090867996 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.090888977 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.090903044 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.090908051 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.095561028 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.095616102 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.095679045 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.096554995 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.096569061 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.100851059 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.100902081 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.100955009 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.101340055 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.101353884 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.103105068 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.103132010 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.103188992 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.104367018 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.104381084 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.104446888 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.105416059 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.105447054 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.105495930 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.105767012 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.105782986 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.105958939 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.105969906 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.106237888 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.106249094 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.162691116 CEST49781443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.162753105 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.162821054 CEST49781443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.163391113 CEST49781443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.163412094 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.599302053 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.599364042 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.599426985 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.600018024 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.600030899 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.750132084 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.750580072 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.750619888 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.751136065 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.751142025 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.754337072 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.754729033 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.754745007 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.755213976 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.755219936 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.762192965 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.762630939 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.762669086 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.763046980 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.763055086 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.769380093 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.769705057 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.769731998 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.770185947 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.770193100 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.788856030 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.789295912 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.789323092 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.789726973 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.789733887 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.816262007 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.816654921 CEST49781443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.816675901 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.817018032 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.817888975 CEST49781443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.817944050 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.818099976 CEST49781443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.848895073 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.848990917 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.849041939 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.849483013 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.849500895 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.849514961 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.849519968 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.853708029 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.853761911 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.853900909 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.855535030 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.855545044 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.856477022 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.856539965 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.856584072 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.856720924 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.856726885 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.856745958 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.856750011 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.859394073 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.859678030 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.859714031 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.859772921 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.859901905 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.859913111 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.865299940 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.865381956 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.865430117 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.865700006 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.865720987 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.865736961 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.865742922 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.868562937 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.868602037 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.868654966 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.868809938 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.868818045 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.872318983 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.872385025 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.872581005 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.872581959 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.874084949 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.874095917 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.874753952 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.874764919 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.874820948 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.875017881 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.875025034 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.897660017 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.897758961 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.897821903 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.898009062 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.898025036 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.898037910 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.898044109 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.902334929 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.902378082 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.902442932 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.902631998 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:08.902646065 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.110099077 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.110177994 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.110230923 CEST49781443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.111566067 CEST49781443192.168.2.681.169.145.162
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.111592054 CEST4434978181.169.145.162192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.392493010 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.392565012 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.394685030 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.394702911 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.394993067 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.396897078 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.396955967 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.396964073 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.397139072 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.443403006 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.447400093 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.448009014 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.448036909 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.448510885 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.448517084 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.497415066 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.498004913 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.498039007 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.498526096 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.498548985 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.501341105 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.501723051 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.501741886 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.502146006 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.502151966 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.521100998 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.521732092 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.521764040 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.522192001 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.522197008 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.541330099 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.541884899 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.541913033 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.542335987 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.542344093 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.548388958 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.548464060 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.548666954 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.548702955 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.548723936 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.548736095 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.548741102 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.551522970 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.551559925 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.551632881 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.551841974 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.551856041 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.567286015 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.567600012 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.567672968 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.567894936 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.567914963 CEST4434978240.113.110.67192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.567925930 CEST49782443192.168.2.640.113.110.67
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.597388983 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.597462893 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.597645044 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.597681999 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.597698927 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.597711086 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.597717047 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.600524902 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.600575924 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.600646973 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.600781918 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.600791931 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.602499962 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.602586985 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.602643967 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.602715969 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.602715969 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.602736950 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.602745056 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.604855061 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.604862928 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.604942083 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.605046988 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.605055094 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.619714975 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.619873047 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.619973898 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.620035887 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.620035887 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.620076895 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.620105982 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.622085094 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.622104883 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.622163057 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.622298002 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.622311115 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.640568018 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.640645981 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.640784979 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.640891075 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.640891075 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.640929937 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.640958071 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.643292904 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.643332958 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.643414974 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.643543005 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:09.643553019 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.189059973 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.189574957 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.189589977 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.190032959 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.190040112 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.237467051 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.238202095 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.238229990 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.238749981 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.238754988 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.253159046 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.253572941 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.253580093 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.253981113 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.253985882 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.262897968 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.263231039 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.263253927 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.263628006 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.263633966 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.281663895 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.282007933 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.282041073 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.282411098 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.282418966 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.288038015 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.288100004 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.288182020 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.288310051 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.288330078 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.288342953 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.288347960 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.290949106 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.290982008 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.291160107 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.291311026 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.291316986 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.336903095 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.336957932 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.337115049 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.337196112 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.337196112 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.337210894 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.337220907 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.339638948 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.339663982 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.339807034 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.339893103 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.339907885 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.354723930 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.354876041 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.354950905 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.354950905 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.354980946 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.354993105 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.356858969 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.356897116 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.356995106 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.357101917 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.357117891 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.363833904 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.363995075 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.364084959 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.364109039 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.364116907 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.364161968 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.364166975 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.366127968 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.366159916 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.366235971 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.366357088 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.366368055 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.381047010 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.381180048 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.381237030 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.381275892 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.381295919 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.381310940 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.381316900 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.383181095 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.383256912 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.383337021 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.383481979 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.383516073 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.941284895 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.941692114 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.941720009 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.943401098 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.943412066 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.987468004 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.988370895 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.988370895 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.988387108 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:10.988405943 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.012553930 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.013395071 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.013395071 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.013422966 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.013448000 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.038088083 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.038830042 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.038830042 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.038865089 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.038891077 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.041729927 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.042052031 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.042085886 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.042445898 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.042452097 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.042988062 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.043044090 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.043304920 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.043304920 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.043625116 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.043643951 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.045960903 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.045988083 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.046092033 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.046283960 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.046289921 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.088263988 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.088335037 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.088586092 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.088586092 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.090286016 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.090310097 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.091408014 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.091447115 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.091713905 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.091713905 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.091747999 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.110452890 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.110527992 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.110624075 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.110948086 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.110968113 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.111423016 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.111429930 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.113574982 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.113606930 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.113755941 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.113936901 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.113950014 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.139132977 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.139214993 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.139475107 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.139475107 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.140882969 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.140909910 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.142647028 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.142662048 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.142949104 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.142949104 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.142975092 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.146740913 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.146817923 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.147053003 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.147053003 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.149215937 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.149219036 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.149233103 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.149256945 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.149547100 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.149547100 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.149575949 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.685600996 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.686063051 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.686090946 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.686568975 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.686578989 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.731586933 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.732069016 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.732096910 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.732542992 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.732548952 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.778882027 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.779675007 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.779689074 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.782020092 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.782025099 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.788893938 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.789702892 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.789710045 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.790838003 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.790853024 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.792253017 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.792325974 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.792373896 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.792826891 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.792845011 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.792855978 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.792862892 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.799993038 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.800046921 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.800108910 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.800276041 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.800293922 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.830909014 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.830964088 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.831016064 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.831060886 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.844630957 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.844676018 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.844688892 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.844696999 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.848447084 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.848460913 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.849351883 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.849358082 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.876718044 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.876755953 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.876816988 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.879014969 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.879174948 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.879369020 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.879709005 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.879719973 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.880090952 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.880096912 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.880166054 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.880170107 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.888223886 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.888231039 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.888286114 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.889225960 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.889235020 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.948431015 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.948616982 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.948678970 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.949493885 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.949523926 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.949537039 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.949546099 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.955269098 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.955317020 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.955374956 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.956403017 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:11.956428051 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.448074102 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.457595110 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.457782030 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.458055019 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.459949970 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.459979057 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.460942984 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.460953951 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.461697102 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.461697102 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.461716890 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.461729050 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.467189074 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.467236042 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.467297077 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.467474937 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.467489958 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.519298077 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.520083904 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.520103931 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.521172047 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.521177053 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.529820919 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.530409098 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.530416965 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.531352043 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.531356096 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.565874100 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.565949917 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.566021919 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.566473961 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.566504955 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.566521883 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.566529036 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.570708990 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.570749998 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.570842981 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.571211100 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.571228027 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.613858938 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.614476919 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.614515066 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.614994049 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.615003109 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.622888088 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.622972012 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.623193979 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.623694897 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.623713017 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.623723984 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.623729944 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.629156113 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.629193068 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.629453897 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.629767895 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.629781008 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.660861969 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.660937071 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.661019087 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.661315918 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.661333084 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.661350965 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.661355972 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.665460110 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.665518045 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.665592909 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.665841103 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.665879011 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.720921040 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.721105099 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.721487999 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.721652031 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.721676111 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.721685886 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.721693039 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.727263927 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.727300882 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.727452040 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.727653027 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:12.727664948 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.156299114 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.159573078 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.159626007 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.160118103 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.160134077 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.261116028 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.261212111 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.261271954 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.261943102 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.261974096 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.261991978 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.262000084 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.262264013 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.265039921 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.265069008 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.265786886 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.265793085 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.268692017 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.268739939 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.268891096 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.269056082 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.269063950 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.269608021 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.270132065 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.270138979 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.270812988 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.270817041 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.335841894 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.337028027 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.337070942 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.338247061 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.338260889 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.366166115 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.366246939 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.366296053 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.366803885 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.369116068 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.369179964 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.369569063 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.404980898 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.405026913 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.405160904 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.405446053 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.405492067 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.405550957 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.407315016 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.410698891 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.410712004 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.411123991 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.411139965 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.416887999 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.416909933 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.416949987 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.416955948 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.417985916 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.417998075 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.418975115 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.418978930 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.420021057 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.420026064 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.420048952 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.420053005 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.429476976 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.429516077 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.429588079 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.429864883 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.429878950 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.433197975 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.433243036 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.433309078 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.433481932 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.433495998 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.439032078 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.439106941 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.439182043 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.439552069 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.439601898 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.439631939 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.439649105 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.443664074 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.443686962 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.443989038 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.444185972 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.444199085 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.514652967 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.514736891 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.514791965 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.515345097 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.515362024 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.518409014 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.518459082 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.518523932 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.518676043 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.518687010 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.879245043 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.879812956 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.879827023 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.880896091 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.880976915 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.883241892 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.883352995 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.883750916 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.883764982 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.894989967 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.895366907 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.895391941 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.896429062 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.896507025 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.897311926 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.897362947 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.900366068 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.901108027 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.901174068 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.902002096 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.902009010 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.937891960 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.937894106 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.937902927 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.961011887 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.961076021 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.961126089 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.983725071 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.998898029 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.998976946 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.999027014 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.999313116 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.999329090 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.999344110 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.999349117 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.006550074 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.006594896 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.006735086 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.007006884 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.007025957 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053365946 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053419113 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053448915 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053466082 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053477049 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053510904 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053515911 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053520918 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053555965 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053579092 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053582907 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053674936 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053678989 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053940058 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053967953 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053987026 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.053989887 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.054023027 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.058082104 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.090462923 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.103240013 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.107244968 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.107731104 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.134779930 CEST49737443192.168.2.6142.250.186.164
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.134819031 CEST44349737142.250.186.164192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.135061979 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.135407925 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.135432959 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.136374950 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.136382103 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.139148951 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.139189959 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.139250994 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.139847040 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.139856100 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.139906883 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.141525030 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.141590118 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.141660929 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.141669989 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.141772985 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.141855955 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.141860962 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.141951084 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142003059 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142009020 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142481089 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142524004 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142529011 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142643929 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142663002 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142683029 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142708063 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142724037 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142728090 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142816067 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.142819881 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143157959 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143173933 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143457890 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143496990 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143518925 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143522978 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143579960 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143583059 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143594027 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.143639088 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.144308090 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.144421101 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.144540071 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.145690918 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.145704031 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.147530079 CEST49814443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.147541046 CEST44349814104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.157028913 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.157080889 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.158056021 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.160021067 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.160039902 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.161021948 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.161041975 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.161703110 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.161712885 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.161959887 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.162472010 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.162503958 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.163294077 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.163316965 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.175410986 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.235752106 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.235816956 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.235865116 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.244935989 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.244962931 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.244976044 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.244982004 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.253596067 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.253640890 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.253710985 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.254216909 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.254236937 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.260924101 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.260968924 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261048079 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261102915 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261105061 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261153936 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261452913 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261519909 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261526108 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261548042 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261571884 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261571884 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261591911 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261723042 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.261730909 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.268604040 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.268619061 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.268675089 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.269313097 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.269325018 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.270766020 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.270787954 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.270801067 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.270807028 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.274177074 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.274220943 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.274291992 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.276187897 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.276211977 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.276271105 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.276571035 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.276582003 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.277048111 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.277060986 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.379966021 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380022049 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380055904 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380065918 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380080938 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380116940 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380134106 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380184889 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380223036 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380228996 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380238056 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380273104 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380429029 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380841970 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380882978 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.380887985 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.422427893 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.422447920 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.472110987 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.475395918 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.475459099 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.475505114 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.475513935 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476495028 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476527929 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476547003 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476552963 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476588011 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476592064 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476669073 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476716042 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476774931 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476788044 CEST44349815104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476795912 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.476830006 CEST49815443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.598810911 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.599143028 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.599158049 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.599625111 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.600095987 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.600179911 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.600219965 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.601926088 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.602158070 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.602188110 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.603081942 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.603216887 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.603482962 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.603549957 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.603611946 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.603619099 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.612137079 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.612360001 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.612370014 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.612863064 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.613173962 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.613307953 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.613311052 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.643405914 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.648104906 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.648246050 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.655414104 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.661351919 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.661982059 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.662000895 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.662453890 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.662461996 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.664110899 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.761678934 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.761763096 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.761821985 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.762121916 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.762152910 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.762151957 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.762161016 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.769653082 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.769706011 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.769915104 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.770183086 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.770200968 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.861850023 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.861906052 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.861941099 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.861958981 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.861972094 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.861982107 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862003088 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862046003 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862091064 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862102985 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862447977 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862482071 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862488985 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862745047 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862781048 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.862787962 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.867163897 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.867223978 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.867245913 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.878633022 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.878714085 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.878763914 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.878796101 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.878822088 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.878880024 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.878923893 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.878938913 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.879002094 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.879095078 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.879206896 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.879298925 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.879307032 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.883375883 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.883449078 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.883459091 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.883471012 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.883598089 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.883604050 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891161919 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891243935 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891308069 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891310930 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891330957 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891449928 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891514063 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891521931 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891598940 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891602993 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.891901970 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.892220020 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.892318964 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.892327070 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.892364979 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.895677090 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.895765066 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.895910025 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.895916939 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.909229994 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.919150114 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.935121059 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.935389042 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948545933 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948640108 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948682070 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948731899 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948743105 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948765993 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948832035 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948857069 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.948905945 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.949402094 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.949487925 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.949574947 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.949618101 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.949630022 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.949842930 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.949914932 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.950151920 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.950406075 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.951807022 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.952091932 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.967314005 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.967513084 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.967596054 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.977519989 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.977600098 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.977641106 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.977659941 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.977674961 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.977854013 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978003025 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978007078 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978019953 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978071928 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978077888 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978127956 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978514910 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978580952 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978730917 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978768110 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978769064 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978779078 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.978898048 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979398966 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979444981 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979449987 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979624033 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979660034 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979695082 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979708910 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979713917 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.979732990 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.980278969 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.980319023 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.980323076 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.980452061 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.980489016 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.980529070 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.980534077 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.980571032 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.999933004 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.000011921 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064412117 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064498901 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064536095 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064574957 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064589977 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064635992 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064683914 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064743996 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064790964 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064795971 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.064835072 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.065136909 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.065188885 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.065193892 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.065233946 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.065399885 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.065447092 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.065452099 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.065495014 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.066118002 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.066163063 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.066253901 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.066376925 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.066855907 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.066901922 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.067114115 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.067156076 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.067312002 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.067352057 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.067357063 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.067373991 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.067406893 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.067414045 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.068063974 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.068110943 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.068113089 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.068123102 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.068180084 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.069425106 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.069628954 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151561975 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151660919 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151680946 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151691914 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151706934 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151727915 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151760101 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151798964 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151810884 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151818037 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.151874065 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152256012 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152304888 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152314901 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152349949 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152600050 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152646065 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152671099 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152678967 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152688026 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152688980 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152705908 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152710915 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152740002 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152767897 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152812958 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.152821064 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153702021 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153743982 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153745890 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153759956 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153788090 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153808117 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153824091 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153834105 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.153846979 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.154176950 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.154582024 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.154635906 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.154645920 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.154731989 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156122923 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156171083 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156276941 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156321049 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156497002 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156548023 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156563997 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156610012 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156616926 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.156655073 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.157030106 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.157078028 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.157309055 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.157357931 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.157547951 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.157597065 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.157644033 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.157691002 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.223584890 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.226510048 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.226551056 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.227318048 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.227329969 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.227643013 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.227677107 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.228529930 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.228534937 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.229434013 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.229455948 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.237633944 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.237664938 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.237716913 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.237756014 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.237770081 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.237802029 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.238378048 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.238399982 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.238461971 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.238468885 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.238488913 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.238579988 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.238997936 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.239020109 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.239051104 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.239057064 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.239090919 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.239110947 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.240091085 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.240118027 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.240170002 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.240175962 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.240206003 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.240962029 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.240981102 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.241041899 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.241059065 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.241059065 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.241070986 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.241101980 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.241200924 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.241997004 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.242012978 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.242132902 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.242141962 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.242929935 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.242954016 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.242986917 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.242994070 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.243036985 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.262434006 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.262460947 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.283042908 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.283076048 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.324242115 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.324639082 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.324664116 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.324733973 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.324760914 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.324886084 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.324944973 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.325643063 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.325664043 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.325706959 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.325721979 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.325746059 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.326351881 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.326366901 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.326406002 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.326416016 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.326448917 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.327413082 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.327433109 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.327490091 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.327501059 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.327521086 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.328285933 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.328313112 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.328401089 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.328413010 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.329294920 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.329315901 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.329359055 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.329368114 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.329408884 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.330276966 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.330291986 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.330353975 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.330364943 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.331271887 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.331290960 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.331331015 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.331342936 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.331361055 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.331948042 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.332011938 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.332276106 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.360261917 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.360333920 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.360395908 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.374684095 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.411483049 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.411515951 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.411580086 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.411597967 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.411624908 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.411640882 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.412038088 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.412089109 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.412098885 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.412146091 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.412148952 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.412193060 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.418890953 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.471337080 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.527370930 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.527415037 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.561506987 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.561549902 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.561567068 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.561574936 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.567816019 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.567857981 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.570936918 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.570960999 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.571661949 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.571675062 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.669357061 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.669429064 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.669588089 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.672693014 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.672739029 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.672800064 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.682555914 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.682586908 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.692310095 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.692346096 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.765312910 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.765356064 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.765722990 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.772975922 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.773020983 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.773144007 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.775437117 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.775475025 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.775547981 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.775963068 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.775978088 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.797872066 CEST49823443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.797893047 CEST44349823104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.800640106 CEST49822443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.800658941 CEST44349822104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.852406025 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.852433920 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.865307093 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.865334988 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.871714115 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.872273922 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.902757883 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.922370911 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.922420979 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.922625065 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.925466061 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.925527096 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.925601959 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.928787947 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.928805113 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.929567099 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.929596901 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:15.952259064 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.020612955 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.020637035 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.021135092 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.021141052 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.072516918 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.072585106 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.072690010 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.077110052 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.077142954 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.130889893 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.130968094 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.131463051 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.132891893 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.132910967 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.137511969 CEST49821443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.137538910 CEST44349821104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.184935093 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.185003996 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.185224056 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.194916010 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.194933891 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.261217117 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.261265039 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.261507988 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.262026072 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.262037039 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.325011015 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.325696945 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.325731993 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.326587915 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.326605082 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.387177944 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.387469053 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.387502909 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.387821913 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.388145924 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.388210058 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.388308048 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.396631956 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.396859884 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.396887064 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.397205114 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.397507906 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.397568941 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.397646904 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.425518990 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.425612926 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.425779104 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.425825119 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.425847054 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.425873995 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.425880909 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.429033995 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.429069042 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.429328918 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.429328918 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.429363012 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.431406021 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.443067074 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.443403959 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.443510056 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.443548918 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.444051027 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.444062948 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.486443996 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.486973047 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.486994982 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.487430096 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.487436056 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.504631996 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.505114079 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.505135059 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.505561113 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.505568981 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.534059048 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.534337997 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.534370899 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.535458088 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.535522938 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.535948038 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.536019087 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.536112070 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.545335054 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.545455933 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.545523882 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.545710087 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.545727968 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.545741081 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.545746088 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.548635960 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.548696041 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.548765898 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.548932076 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.548948050 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.579402924 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.585706949 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.585778952 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.585968971 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.586285114 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.586313009 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.586325884 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.586333036 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.587683916 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.587728024 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.590203047 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.590236902 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.590326071 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.591310024 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.591321945 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.604669094 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.604756117 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.604954004 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.604983091 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.604995012 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.605007887 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.605014086 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.607597113 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.607683897 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.607759953 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.607944012 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.607970953 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.634681940 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635118961 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635168076 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635195017 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635220051 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635241985 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635266066 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635266066 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635292053 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635360956 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635364056 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.635402918 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.636475086 CEST49834443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.636497021 CEST44349834104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657454014 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657510996 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657541990 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657583952 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657602072 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657629967 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657665014 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657665968 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657705069 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657711983 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657747984 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657788038 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.657794952 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.658099890 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.658123016 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.658149958 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.658163071 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.658866882 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.680074930 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.723937035 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.724229097 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.724252939 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.725661039 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.725744009 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.726073980 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.726135969 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.726222038 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.726228952 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.729681969 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.745740891 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.745846033 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.745872974 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.745923042 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.745965004 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746037006 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746083021 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746089935 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746124983 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746210098 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746282101 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746546030 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746553898 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.746997118 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747021914 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747039080 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747050047 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747159004 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747205019 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747212887 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747258902 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747878075 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747944117 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.747998953 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.748044014 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.748056889 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.748092890 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.777698040 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790625095 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790671110 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790719032 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790750980 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790772915 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790783882 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790817022 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790822983 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.790855885 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.791251898 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.791722059 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.791763067 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.791769028 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.791821957 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.793004990 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.793010950 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.795403957 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.795470953 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.795478106 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.802871943 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.802920103 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.803014994 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.803703070 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.803714991 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.815964937 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.816111088 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.816154957 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.816183090 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834252119 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834316969 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834346056 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834386110 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834418058 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834430933 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834440947 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834480047 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.834489107 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835047960 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835079908 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835105896 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835117102 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835150003 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835156918 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835196018 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835308075 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.835555077 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.837219000 CEST49835443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.837249041 CEST44349835104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.846371889 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.847522974 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.847543001 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.847642899 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.848144054 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.848155022 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.848452091 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.848490953 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.849333048 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.849344015 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.877171040 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.877366066 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.877563953 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.878330946 CEST49836443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.878349066 CEST44349836104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.945208073 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.945383072 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.945476055 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966228962 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966299057 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966341972 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966352940 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966377974 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966420889 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966459990 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966470003 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966478109 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966521025 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966692924 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966738939 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.966779947 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.970988989 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.971046925 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.971082926 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.971095085 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.971100092 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.971137047 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.973284960 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.973301888 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.973315954 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.973324060 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.980643988 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.980681896 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.980890989 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.981121063 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.981132984 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.014139891 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.053311110 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.053466082 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.054227114 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.058482885 CEST49845443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.058509111 CEST44349845104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.090771914 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.133810997 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.147840977 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.147852898 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.148860931 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.148874998 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.170063019 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.170118093 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.170195103 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.174105883 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.174144030 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.174218893 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.184731960 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.184746027 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.189096928 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.189115047 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.192766905 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.192794085 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.192903996 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.193943024 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.193959951 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.194027901 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.196124077 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.196135998 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.196448088 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.196459055 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.199594975 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.215648890 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.215682030 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.216160059 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.216166019 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.248101950 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.248502970 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.248553991 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.263891935 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.270847082 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.273775101 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.299844980 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.303134918 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.303149939 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.303513050 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.303790092 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.303807974 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.304301977 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.304968119 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.305047035 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.306472063 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.306596994 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.306946993 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.307246923 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.312779903 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.312804937 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.312861919 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.312891006 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.313222885 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.313277960 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.313621044 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.313626051 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.335196018 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.335216999 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.342636108 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.342669964 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.344006062 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.344017029 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.345221996 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.345237017 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.348012924 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.348025084 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.348736048 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.348771095 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.351402998 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.351414919 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.357218981 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.357266903 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.357784033 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.358438015 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.358453035 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.365206003 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.365238905 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.365537882 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.365852118 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.365864038 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.442660093 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.442735910 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.442992926 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.448788881 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.448856115 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.448930025 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526508093 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526562929 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526597023 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526612997 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526623011 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526654959 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526659966 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526668072 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.526719093 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.527307987 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.527477026 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.527508974 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.527527094 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.527533054 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.527570963 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.531091928 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.546595097 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.546662092 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.546700001 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.558445930 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.558495045 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.558511972 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.558526039 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562160015 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562211037 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562247038 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562263966 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562277079 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562316895 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562320948 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562328100 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562367916 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562779903 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562872887 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.562921047 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.565345049 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.565366983 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.579255104 CEST49852443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.579267025 CEST44349852104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.580693007 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.580723047 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.580795050 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.580795050 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.580825090 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.580879927 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.581053972 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.581065893 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.581285954 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.581295013 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.599410057 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.612567902 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.612651110 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.612688065 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.612696886 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.612762928 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.612796068 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.612801075 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613025904 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613070011 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613075018 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613444090 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613472939 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613496065 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613501072 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613545895 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.613552094 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.614161968 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.614190102 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.614228964 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.614228964 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.614257097 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.614279985 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615151882 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615190029 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615195990 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615202904 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615251064 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615257978 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615334988 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615356922 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615375996 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615389109 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.615434885 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.641371965 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.659574032 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.659600019 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.660878897 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.660896063 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.682166100 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.683917999 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.684451103 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.684473038 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.684855938 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.685743093 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.685934067 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.686017036 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.686420918 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.686448097 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.686837912 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.687287092 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.688473940 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.688541889 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.689011097 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.690941095 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.693394899 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.693409920 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.694432974 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.694493055 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.695333004 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.695400000 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.695962906 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.695970058 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705039024 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705077887 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705095053 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705101967 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705131054 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705153942 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705158949 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705193996 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705563068 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705612898 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705617905 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705657005 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705663919 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.705703974 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.727303028 CEST49850443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.727322102 CEST44349850104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.731394053 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.735397100 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.735802889 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.761729002 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.761751890 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.761802912 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.761806965 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.761851072 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.781264067 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.781292915 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.781305075 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.781311989 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.810282946 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.819566011 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.819592953 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.821877003 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.821949005 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.824115992 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.824296951 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.824754953 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.824762106 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.834472895 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.834506989 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.834575891 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.834903955 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.834918976 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.853033066 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.853065968 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.853117943 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.853450060 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.853461981 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869723082 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869781017 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869820118 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869824886 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869851112 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869899988 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869899988 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869913101 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869959116 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.869967937 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.870064020 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.870099068 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.870110035 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.870119095 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.870153904 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.870161057 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.874573946 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.874624014 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.874631882 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.877779961 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.877810001 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.877861023 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.878463984 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.878478050 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.879656076 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.922703981 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.136991978 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137036085 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137079954 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137079000 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137104034 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137135983 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137145996 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137154102 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137180090 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137212992 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137222052 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137245893 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137269974 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137269974 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137304068 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137336969 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137367010 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137372017 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137396097 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137440920 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137443066 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137456894 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137495041 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137501955 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137653112 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137687922 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137691975 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137700081 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137739897 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137747049 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137810946 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137841940 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137845039 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137855053 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137882948 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137895107 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.137953043 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138021946 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138029099 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138039112 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138075113 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138081074 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138118982 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138140917 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138149977 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138158083 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138195992 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138202906 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138276100 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.138309956 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.139909983 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.139970064 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140011072 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140013933 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140026093 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140060902 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140067101 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140105963 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140136003 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140141010 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140193939 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140232086 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140280962 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140288115 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140294075 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140311003 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140414953 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140448093 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140850067 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140897036 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140937090 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.140974045 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.141000986 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.141007900 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.141028881 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.141083956 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.141125917 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.144009113 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.144035101 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.144442081 CEST49857443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.144458055 CEST44349857104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.150051117 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.150077105 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.151091099 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.151097059 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.152431965 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.152445078 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.154274940 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.154280901 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.170356035 CEST49856443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.170382023 CEST44349856104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.184283972 CEST49858443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.184299946 CEST44349858104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.185317993 CEST49859443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.185332060 CEST44349859104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247283936 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247314930 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247375965 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247379065 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247430086 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247952938 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247970104 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247982025 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.247987986 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.251173019 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.251198053 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.251247883 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.251265049 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.251280069 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.251323938 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253129959 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253177881 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253237009 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253374100 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253391027 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253401041 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253406048 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253942966 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.253957987 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260214090 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260251999 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260308981 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260569096 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260593891 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260653019 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260723114 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260756016 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.260798931 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.261163950 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.261169910 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.261352062 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.261688948 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.261729002 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.261780024 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.261957884 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.261967897 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262074947 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262109041 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262155056 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262353897 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262372971 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262589931 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262599945 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262743950 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262753963 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262875080 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.262887955 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.263009071 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.263020039 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.331964016 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.333255053 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.333283901 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.333969116 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.333972931 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.356944084 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.357325077 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.357336998 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.358406067 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.358460903 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.359764099 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.359828949 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.360043049 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.360050917 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.365854025 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.367156029 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.367175102 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.367522955 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.368045092 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.368124008 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.369323969 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.370285034 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.371032953 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.371051073 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.371809959 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.371815920 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.405812979 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.415406942 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.585823059 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.585834980 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.585899115 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.585957050 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.585994005 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586028099 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586071014 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586088896 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586102009 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586148977 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586184978 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586184978 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586199999 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586230993 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586256027 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586289883 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586291075 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586298943 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586332083 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586338043 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586405993 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.586908102 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.587686062 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.591131926 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.591182947 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.591183901 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.591193914 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.591232061 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.591240883 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.591303110 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.591342926 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.594947100 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.594974995 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.595030069 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.595037937 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.596132994 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.596139908 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.597609997 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.597640038 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.598308086 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.598316908 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.602309942 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.602349043 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.602546930 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.603413105 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.603506088 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.603569984 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.603825092 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.603864908 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.604741096 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.604756117 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.632927895 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.632983923 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.633013010 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.633069038 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.633084059 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.633105040 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.633182049 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.693202972 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.693428993 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.693509102 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.718085051 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.721925020 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.728128910 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.745654106 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.754877090 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.769618988 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.769635916 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.769805908 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.785728931 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.800784111 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.800798893 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.802046061 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.802078009 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.802263021 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.802629948 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.802660942 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.802680016 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.803630114 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.803653955 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.805140972 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.806534052 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.806613922 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.845267057 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.845284939 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.845290899 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.896208048 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.896619081 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.896981001 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.897011042 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.899416924 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.899759054 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.899949074 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.900223970 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.900470972 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.900686979 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.900832891 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.901120901 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.901179075 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.901196003 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.902682066 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903109074 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903214931 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903275967 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903316975 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903323889 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903357983 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903544903 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903557062 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903853893 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903898001 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903924942 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.903940916 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.904722929 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.904752970 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.904757023 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.904798985 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.905234098 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.905245066 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.905318022 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.905332088 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.906717062 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.906791925 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.906894922 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.907413960 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.907453060 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.907572031 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908009052 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908016920 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908134937 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908188105 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908226967 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908281088 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908612967 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908629894 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908709049 CEST49869443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.908720016 CEST44349869104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.911071062 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.911102057 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.912787914 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.912806988 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.913597107 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.913609028 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.914623022 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.914671898 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.914755106 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.916918039 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.916948080 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.917026997 CEST49868443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.917040110 CEST44349868104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.940088987 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.940126896 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.940191031 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.940886974 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.940900087 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.947398901 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.947401047 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.947417021 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.948378086 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.948415995 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.948492050 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.948764086 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.948781967 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.953824997 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.953821898 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.022860050 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.022964001 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.023039103 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.049885988 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050028086 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050151110 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050188065 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050257921 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050374031 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050429106 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050448895 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050498962 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050513029 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050620079 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050673962 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.050688028 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.054445982 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.054533958 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.054594994 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.054609060 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.054753065 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.054812908 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.079977989 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.080008984 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.080019951 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.080027103 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.082276106 CEST49876443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.082305908 CEST44349876104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.084028006 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.084079027 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.084142923 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.084310055 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.084320068 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.100347996 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.141465902 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142548084 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142606020 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142641068 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142672062 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142697096 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142709017 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142735004 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142746925 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142777920 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142817974 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142822981 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142858028 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142865896 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.142900944 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.147948980 CEST49874443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.147964001 CEST44349874104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.158885002 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.158932924 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.158978939 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.158981085 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.159001112 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.159039021 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.159040928 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.159049034 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.159090042 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.159095049 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.159130096 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.159174919 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.160402060 CEST49877443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.160412073 CEST44349877104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.177463055 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.177560091 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.177620888 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.177817106 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.177834034 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.177866936 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.177872896 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.180721998 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.180759907 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.180869102 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.181056023 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.181066036 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.187817097 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.187865973 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.187906981 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.187932968 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.187941074 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.187966108 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.187978983 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188003063 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188030005 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188055992 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188056946 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188076019 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188098907 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188165903 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188174009 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188199043 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188215971 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188222885 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188230991 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188241959 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188245058 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188268900 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188275099 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188647985 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188709021 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.188715935 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.189205885 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.189214945 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.189233065 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.189239025 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.189260006 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.189268112 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.189297915 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.189322948 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.190886021 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.190901995 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.190957069 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.190963984 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.191005945 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.193165064 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.193206072 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.193221092 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.234594107 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.275610924 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.275640011 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.275702953 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.275767088 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.275800943 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.275840044 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.275914907 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.275996923 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.276010036 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.276041985 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.276104927 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.276849985 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.276880980 CEST44349875151.101.193.229192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.276920080 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.276959896 CEST49875443192.168.2.6151.101.193.229
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.279886007 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280071020 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280122995 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280148983 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280246973 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280652046 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280678988 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280690908 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280699015 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280725002 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280775070 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280812025 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.280817986 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.281510115 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.281532049 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.281570911 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.281582117 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.281586885 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.281613111 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.282346010 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.282372952 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.282392979 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.282402039 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.282433033 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.282474995 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.282480955 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.282521963 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283166885 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283216000 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283238888 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283250093 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283260107 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283324957 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283329964 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283472061 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.283516884 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.284650087 CEST49872443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.284676075 CEST44349872104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.286139011 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.286613941 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.286664963 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.287432909 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.287461042 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.383620977 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.387773037 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.387965918 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.388017893 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.389036894 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.394206047 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.402087927 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.402102947 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.402343035 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.402364969 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.402540922 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.402549028 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.402926922 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.403065920 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.403242111 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.403294086 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.404246092 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.404344082 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.404802084 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.404907942 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.405337095 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.406188965 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.406250000 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407321930 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407351971 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407424927 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407504082 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407505989 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407566071 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407576084 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407691002 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.407705069 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.408031940 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.408459902 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.408509016 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.408724070 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.408736944 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.411556005 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.411616087 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.412060022 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.412117004 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.412264109 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.412348032 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.412354946 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.418226957 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.418267965 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.418334007 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.418601036 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.418612957 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.419507980 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.419874907 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.419898987 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.420362949 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.420370102 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.422540903 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.422810078 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.422826052 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.423861027 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.423918962 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.425602913 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.425654888 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.425946951 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.425955057 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.449136972 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.454308033 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.455398083 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.455403090 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.459395885 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.472367048 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.524241924 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.524398088 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.524570942 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566121101 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566165924 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566200972 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566217899 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566230059 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566267014 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566281080 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566287994 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566324949 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566330910 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566627979 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566665888 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566667080 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566680908 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566719055 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.566741943 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.568085909 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.571074009 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.571137905 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.571149111 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.602154016 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.602230072 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.602277994 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.602334023 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.602372885 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613513947 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613559961 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613598108 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613631010 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613656998 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613661051 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613684893 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613703012 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613718033 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613724947 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613729000 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613770008 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.613981009 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.614085913 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.614131927 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.614136934 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.618165970 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.618793011 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.618797064 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.624665022 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.627610922 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641052008 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641104937 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641138077 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641166925 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641179085 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641192913 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641222000 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641226053 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641232014 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641275883 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641603947 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.641644001 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.655894995 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.655951977 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.655985117 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.656048059 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.656081915 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.656097889 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.656133890 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.656538010 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.656698942 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.656753063 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.656805992 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.660434008 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.684417963 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.684482098 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.684515953 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.684557915 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.684562922 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.684577942 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.684611082 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689652920 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689699888 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689759016 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689762115 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689779043 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689841986 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689877033 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689881086 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689893007 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.689913034 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.690499067 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.690538883 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.690546036 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.690637112 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.691565990 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.691572905 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.705797911 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.705905914 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.705933094 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.705976009 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.705992937 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.706027031 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.706085920 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.706187010 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.706218004 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.706243992 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.706253052 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.706259012 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.706281900 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707012892 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707052946 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707062960 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707475901 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707514048 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707547903 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707555056 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707607985 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707633018 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707644939 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707648993 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.707664013 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.708380938 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.708412886 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.708451033 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.708455086 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.708483934 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.708487988 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.719372988 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.728727102 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.729356050 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.729434013 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.729494095 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.729537010 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.729545116 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.729959965 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730006933 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730010986 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730441093 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730480909 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730485916 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730520964 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730525017 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730653048 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730689049 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.730691910 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.731297016 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.731329918 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.731333971 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.735559940 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.735568047 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.748053074 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.748083115 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.748152018 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.748156071 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.748204947 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.767817974 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.772500992 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773108959 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773175955 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773210049 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773241043 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773246050 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773252964 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773289919 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773293972 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773325920 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773327112 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773336887 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773379087 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773422003 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773472071 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773504972 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.773509026 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777137041 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777175903 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777206898 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777230024 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777237892 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777264118 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777451992 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777585030 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777591944 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777834892 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777863026 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777903080 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777909040 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777941942 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.777946949 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778626919 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778661013 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778691053 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778698921 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778706074 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778738022 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778769016 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778803110 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.778808117 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779618025 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779644966 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779691935 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779700041 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779731989 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779740095 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779746056 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779787064 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.779792070 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798326015 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798487902 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798517942 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798549891 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798556089 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798579931 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798599958 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798804998 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798832893 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798854113 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798857927 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.798887014 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.799083948 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.799130917 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.799135923 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.799171925 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.799608946 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.799652100 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.799885035 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.799923897 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.800551891 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.800590992 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.800668955 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.800708055 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.800836086 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.800874949 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.801474094 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.801518917 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.801647902 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.801687002 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.801773071 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.801812887 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.802541018 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.802582026 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.810646057 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.810667992 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.810703039 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.810709953 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818078041 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818146944 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818207026 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818211079 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818229914 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818248034 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818367004 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818375111 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818416119 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.818420887 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.819076061 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.819125891 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.819129944 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.819174051 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.819880962 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.819945097 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.820034981 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.820065022 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.820080042 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.820084095 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821329117 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821381092 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821386099 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821465015 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821517944 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821521997 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821557045 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821732044 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.821773052 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.831824064 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.831832886 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.840553999 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.840569973 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.845467091 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.845532894 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.847740889 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.847744942 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.859029055 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.860878944 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864243984 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864311934 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864383936 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864424944 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864713907 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864754915 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864835024 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864876986 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864940882 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.864983082 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.865605116 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.865663052 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866589069 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866620064 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866631985 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866641998 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866698980 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866705894 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866796017 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866825104 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866871119 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.866878033 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867206097 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867255926 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867301941 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867333889 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867346048 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867382050 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867485046 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867491961 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.867541075 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.868232012 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.868278980 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.868771076 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.868813992 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.868870020 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.868912935 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.869095087 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.869138002 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.869548082 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.869580984 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.869791985 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.869832993 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.869927883 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.869977951 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.870038033 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.870079041 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.870910883 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.870942116 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.870956898 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.870963097 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.870982885 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.873342037 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.873349905 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.884329081 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.885755062 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.886090994 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.886112928 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.886533976 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.886538982 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.889374971 CEST49885443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.889405012 CEST44349885104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.892771006 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.892810106 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.892853975 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.892875910 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.892896891 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.892914057 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.892946959 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.892986059 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.893209934 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.893346071 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.893347979 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.893356085 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.893390894 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.893750906 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.893781900 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.893951893 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894053936 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894098043 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894224882 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894267082 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894268036 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894274950 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894298077 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894314051 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894386053 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894421101 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894426107 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.894476891 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.895113945 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.896529913 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.896538019 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.903083086 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.903127909 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.903266907 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.903980017 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.905764103 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.905775070 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.906492949 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.906562090 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.906702995 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.906744957 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.906840086 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.906881094 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.907217026 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.907268047 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.907346010 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.907381058 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.907479048 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.907517910 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.908330917 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.908366919 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.908385992 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.908391953 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.908422947 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.908979893 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909022093 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909024954 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909029961 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909065008 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909178019 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909223080 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909281969 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909331083 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909336090 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909394026 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909459114 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909655094 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.909981966 CEST49886443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.910007954 CEST44349886104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.910717964 CEST49887443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.910726070 CEST44349887104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.919991970 CEST49880443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.920001030 CEST44349880104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.925939083 CEST49881443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.925949097 CEST44349881104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.927301884 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.927341938 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.927414894 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.927660942 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.927673101 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.942646980 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.942832947 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.942955017 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954477072 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954600096 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954616070 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954624891 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954663992 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954687119 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954698086 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954761028 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954790115 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954838037 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.954909086 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.955070019 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.955131054 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.967884064 CEST49882443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.967897892 CEST44349882104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.972105026 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.972218990 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.972271919 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.981075048 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.981149912 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.981271029 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.994164944 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.994185925 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.994198084 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.994204044 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.995268106 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.995305061 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.995312929 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.995312929 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.995321989 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.995327950 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.995356083 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.995374918 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.998593092 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.998619080 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.998764038 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.998785973 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.998871088 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.998943090 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.999298096 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:19.999306917 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.004688025 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.004725933 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.004793882 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.004951954 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.004966021 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.005135059 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.005175114 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.091679096 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.092317104 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.092343092 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.092766047 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.092771053 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.199675083 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.199737072 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.199791908 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.199795961 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.199836969 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.200333118 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.200349092 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.205526114 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.205579042 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.205905914 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.206191063 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.206201077 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.352062941 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.355293036 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.355304003 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.355748892 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.356621027 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.357156992 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.357161999 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.384629965 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.385051012 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.385081053 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.385570049 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.386157990 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.386241913 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.386301994 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.399434090 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.408416033 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.431402922 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.437977076 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.442339897 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.442399025 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.442468882 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.442989111 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.443007946 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.458437920 CEST49900443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.458487988 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.458584070 CEST49900443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.459109068 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.459136963 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.459306955 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.460032940 CEST49900443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.460052013 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.460309982 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.460319042 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.583511114 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.584074974 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.584114075 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.584573030 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.584578991 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.612123966 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.612240076 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.612287998 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.613991022 CEST49892443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.614015102 CEST44349892104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.618489027 CEST49902443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.618541002 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.618611097 CEST49902443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.618908882 CEST49902443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.618920088 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.627758026 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.628242016 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.628264904 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.628875017 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.628880978 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.639055014 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.639478922 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.639509916 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.639964104 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.639969110 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.651511908 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.651626110 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.651747942 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.652991056 CEST49894443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.653007984 CEST44349894104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.655476093 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.655929089 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.655963898 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.657270908 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.657277107 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.686368942 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.686527014 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.686597109 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.686686993 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.686711073 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.686722994 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.686728001 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.690915108 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.690952063 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.691030979 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.691256046 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.691271067 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744229078 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744303942 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744350910 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744368076 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744410038 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744460106 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744637012 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744653940 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744667053 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.744673967 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747514963 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747596025 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747682095 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747755051 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747755051 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747771978 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747781992 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747896910 CEST49904443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.747947931 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.748003006 CEST49904443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.748203993 CEST49904443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.748219013 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.750432968 CEST49905443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.750458002 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.750521898 CEST49905443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.750649929 CEST49905443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.750663996 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.755537987 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.755666971 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.755728006 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.755918026 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.755918026 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.755961895 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.755987883 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.758120060 CEST49906443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.758132935 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.758192062 CEST49906443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.758338928 CEST49906443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.758349895 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.866723061 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.867301941 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.867327929 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.867789984 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.867794991 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.900213957 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.900604010 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.900641918 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.900996923 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.901441097 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.901529074 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.901624918 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.941953897 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.942276001 CEST49900443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.942306042 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.942630053 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.943159103 CEST49900443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.943233013 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.943360090 CEST49900443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.947402000 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.954437017 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.955246925 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.955260038 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.957683086 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.957760096 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.958321095 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.958415031 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.958594084 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.958600044 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.969923973 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.970053911 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.970186949 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.970850945 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.970850945 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.970870972 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.970881939 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.975213051 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.975276947 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.975334883 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.975675106 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.975694895 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:20.983401060 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.007236958 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.102579117 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.103059053 CEST49902443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.103123903 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.103487015 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.104063034 CEST49902443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.104156017 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.104253054 CEST49902443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.141809940 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.141869068 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.141900063 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.141911983 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.141925097 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.141957998 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.141966105 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.141971111 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.142077923 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.142082930 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.142199993 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.144478083 CEST49901443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.144494057 CEST44349901104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.147412062 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.218012094 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.218069077 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.218130112 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.218554974 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.218566895 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.258352995 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.258449078 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.258497953 CEST49900443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.262881041 CEST49900443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.262907982 CEST44349900104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.266588926 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.266654968 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.266719103 CEST49902443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.289921045 CEST49902443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.289957047 CEST44349902104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.304392099 CEST49909443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.304438114 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.304610014 CEST49909443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.304796934 CEST49909443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.304804087 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.345531940 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.346908092 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.346935034 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.347654104 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.347661018 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.387664080 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.390945911 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.402935028 CEST49905443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.402964115 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.403717041 CEST49905443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.403724909 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.404179096 CEST49904443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.404201984 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.404948950 CEST49904443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.404954910 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444083929 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444132090 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444185019 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444196939 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444221973 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444262981 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444269896 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444566965 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444612980 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444617987 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444802046 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444839954 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.444847107 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.448893070 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.448919058 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.448945045 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.448957920 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.449012995 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.462172031 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.484730005 CEST49906443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.484751940 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.485337973 CEST49906443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.485342026 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.498637915 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.499222040 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.499361038 CEST49905443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.499402046 CEST49905443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.499402046 CEST49905443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.499416113 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.499424934 CEST4434990513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.500421047 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.500545025 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.500597954 CEST49904443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.500669956 CEST49904443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.500669956 CEST49904443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.500683069 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.500691891 CEST4434990413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530541897 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530546904 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530594110 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530644894 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530687094 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530730009 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530740976 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530792952 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530841112 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530864000 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530870914 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.530895948 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531444073 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531485081 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531505108 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531512976 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531553030 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531558990 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531799078 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531825066 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531852007 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531858921 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531920910 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531925917 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531955957 CEST49912443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531970024 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.531994104 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532044888 CEST49912443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532412052 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532417059 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532423019 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532547951 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532584906 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532629967 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532636881 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.532691956 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.533606052 CEST49912443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.533617973 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.578056097 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.584275007 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.585051060 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.585161924 CEST49906443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.585434914 CEST49906443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.585459948 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.585730076 CEST49906443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.585736036 CEST4434990613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.588393927 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.588439941 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.588676929 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.588841915 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.588854074 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.616967916 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617012024 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617060900 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617075920 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617090940 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617122889 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617147923 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617158890 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617189884 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617230892 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617237091 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617706060 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617772102 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617778063 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617860079 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617896080 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617902040 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.617913008 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.618629932 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.618685007 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.618690968 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619431973 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619488955 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619494915 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619559050 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619602919 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619610071 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619645119 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619685888 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619730949 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619848967 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.619899988 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.620398998 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.620450974 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.620604992 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.620650053 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.620739937 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.620786905 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.623296976 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.658122063 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.658145905 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.658925056 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.658930063 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.664690018 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.664778948 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.697235107 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.697254896 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.697314978 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.697758913 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.697767019 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.698797941 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.698837996 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.698909044 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.699160099 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.699171066 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.703475952 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.703535080 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.703552961 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.703593969 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.703748941 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.703792095 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.704240084 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.704279900 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.704648018 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.704696894 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.704776049 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.704818010 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.705274105 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.705316067 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.705452919 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.705491066 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.705497026 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.705534935 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.705921888 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706147909 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706193924 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706319094 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706351995 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706362009 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706370115 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706388950 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706408978 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706532001 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706564903 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.706896067 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.707077980 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.707127094 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.707184076 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.707231045 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.707403898 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.707958937 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.707983017 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.707988977 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708009005 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708028078 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708132982 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708205938 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708280087 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708357096 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708360910 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708372116 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.708431959 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709033012 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709090948 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709095955 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709105015 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709126949 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709769964 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709826946 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709832907 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709867954 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709892035 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.709934950 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.710006952 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.710047007 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.710053921 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.710095882 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.713701963 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.733679056 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.733779907 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.734947920 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.736330032 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.737565041 CEST49899443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.737581015 CEST44349899104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.755791903 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.755848885 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.755903006 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.755951881 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.755951881 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.756318092 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.756318092 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.756331921 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.756340027 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.760669947 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.760703087 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.760751963 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.761200905 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.761209011 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762115955 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762145996 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762200117 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762358904 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762358904 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762550116 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762550116 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762563944 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.762573004 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.766287088 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.766295910 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.766369104 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.766730070 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.766735077 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.779402971 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.780550003 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.780965090 CEST49909443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.780987978 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.781303883 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.781688929 CEST49909443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.781739950 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.782248974 CEST49909443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.816122055 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.816148043 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.816333055 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.816752911 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.816766024 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.817161083 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.817183971 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.817230940 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.817549944 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.817560911 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.817991018 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.818015099 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.818068027 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.818419933 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.818427086 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.818837881 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.818844080 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.818890095 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.819152117 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.819158077 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.827394009 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.880842924 CEST49927443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.880881071 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.880965948 CEST49927443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.881377935 CEST49927443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.881391048 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.896148920 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.896176100 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.896331072 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.896902084 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:21.896914005 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.020936966 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021111012 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021243095 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021312952 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021327019 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021389008 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021423101 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021477938 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021541119 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021558046 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021708012 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.021765947 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.022753000 CEST49908443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.022784948 CEST44349908104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.050894022 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.051130056 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.051193953 CEST49909443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.051961899 CEST49909443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.051975965 CEST44349909104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.165956020 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.167726994 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.167749882 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.168131113 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.168152094 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.168562889 CEST49912443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.168585062 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.169120073 CEST49912443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.169125080 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.169598103 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.169682026 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.169835091 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.174513102 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.177206039 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.177927971 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.177956104 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.178419113 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.178425074 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.178704023 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.178726912 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.179105043 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.180191994 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.180258989 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.180360079 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.211395979 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.223987103 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.227413893 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.234630108 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.261394978 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.261432886 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.265578985 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.265594006 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.270657063 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.270854950 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.270936966 CEST49912443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.275485992 CEST49912443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.275501013 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.275573015 CEST49912443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.275578022 CEST4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.276113987 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.276177883 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.276252985 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.276314974 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.276329994 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.276374102 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.276422977 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.278829098 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.278846979 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.279905081 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.279966116 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.284112930 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.286665916 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.286730051 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.290329933 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.290338993 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.290537119 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.290566921 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.291671991 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.292218924 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.292294025 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.294552088 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.294568062 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.295284986 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.295620918 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.295927048 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.298110962 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.298204899 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.298259020 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.301506042 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.301522970 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.302577972 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.302659035 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.305073977 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.305147886 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.305207014 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.308401108 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.308470964 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.308541059 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.308547020 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.308649063 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.308650017 CEST49911443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.308693886 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.308717966 CEST4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.339437962 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.343996048 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.344002008 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.344012022 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351125002 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351260900 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351346970 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351350069 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351382017 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351439953 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351448059 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351524115 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351671934 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351716995 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351728916 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351815939 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351861000 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.351869106 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.352024078 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.354059935 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.359592915 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.359600067 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.359630108 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.368041039 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.371454000 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.371473074 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.371520042 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.371709108 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.371736050 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.371781111 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.371989965 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.374905109 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.374974966 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.378557920 CEST49927443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.378580093 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.378678083 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.379446030 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.382330894 CEST49927443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.382472992 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.385744095 CEST49927443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.390847921 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.396758080 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.396796942 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.396873951 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.400763988 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.406470060 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.423444033 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430119991 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430174112 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430200100 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430231094 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430258036 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430258036 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430274963 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430288076 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430777073 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430810928 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430833101 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430840015 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430851936 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.430881977 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.431406021 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.431466103 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.431473970 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.450211048 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.451111078 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.451122999 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.451138020 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.460520983 CEST49920443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.460562944 CEST44349920104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.483571053 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.483614922 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.483830929 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.485409021 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.485476971 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.485511065 CEST49918443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.485526085 CEST4434991813.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.490211964 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.490250111 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.490511894 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.490547895 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.490973949 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.490987062 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.491415024 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.491437912 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.493315935 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.493350983 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.493419886 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.494466066 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.494482040 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.500812054 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.500858068 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.500926018 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.501128912 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.501144886 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.506319046 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.518749952 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.518821955 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.518882036 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.518897057 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.518913031 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.518958092 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.519738913 CEST49919443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.519753933 CEST44349919104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.547513962 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.547578096 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.547653913 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.547871113 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.547888994 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.549592018 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.549649954 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.549684048 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.549746037 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.549776077 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.549789906 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.549817085 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.549838066 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.550066948 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.550287008 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.550395012 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.550460100 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.552992105 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553047895 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553093910 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553093910 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553109884 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553143024 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553148985 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553195953 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553231001 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553232908 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553241014 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553273916 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553286076 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553814888 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553843975 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553865910 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553874016 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553924084 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.553963900 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.554209948 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.554444075 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.554502964 CEST49927443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.555036068 CEST49927443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.555048943 CEST44349927104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.557774067 CEST49924443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.557796001 CEST44349924104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.558629990 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.558759928 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.558866978 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.558919907 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.558936119 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.558970928 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.558975935 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559143066 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559227943 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559278965 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559286118 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559318066 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559323072 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559818029 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559896946 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559948921 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559956074 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559993029 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.559998035 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.560146093 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.560256958 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.565682888 CEST49925443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.565702915 CEST44349925104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.567229033 CEST49926443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.567238092 CEST44349926104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.567397118 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.567445040 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.567523003 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.567538023 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.567550898 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.567604065 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.569777012 CEST49928443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.569789886 CEST44349928104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574024916 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574197054 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574311018 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574322939 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574347973 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574409962 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574419022 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574543953 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574634075 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574665070 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574673891 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574707031 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574775934 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574923038 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574963093 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.574970007 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.575174093 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.575414896 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.581229925 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.581262112 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.581324100 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.581559896 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.581573963 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.583565950 CEST49923443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.583584070 CEST44349923104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.596812010 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.596892118 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.596970081 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.605099916 CEST49922443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.605132103 CEST4434992213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.616101980 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.616141081 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.616374969 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.616902113 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.616914988 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.716043949 CEST49937443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.716171026 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.716250896 CEST49937443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.716857910 CEST49937443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.716900110 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.719579935 CEST49938443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.719641924 CEST44349938104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.719696999 CEST49938443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.720110893 CEST49938443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.720128059 CEST44349938104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.724991083 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.725023031 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.725080013 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.725452900 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.725469112 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.726233006 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.726260900 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.726469994 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.726871014 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.726881981 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.728173971 CEST49941443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.728209019 CEST44349941104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.728344917 CEST49941443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.728492975 CEST49941443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.728507996 CEST44349941104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.729229927 CEST49942443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.729258060 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.729326010 CEST49942443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.729681969 CEST49942443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.729696035 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.818152905 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.819444895 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.819523096 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.820478916 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.820492983 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.919400930 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.919512987 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.919581890 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.920360088 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.920404911 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.920433998 CEST49921443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.920449018 CEST4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.928446054 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.928519011 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.928643942 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.929121971 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.929155111 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.965692997 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.966099024 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.966131926 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.966510057 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.967391968 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.967456102 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:22.967962980 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.011403084 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.028809071 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.029287100 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.029320955 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.029675007 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.030246973 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.030329943 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.030802965 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.050348043 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.050723076 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.050740957 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.051063061 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.052037954 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.052108049 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.052867889 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.075409889 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.099406004 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.139209032 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.151236057 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.151263952 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.152554035 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.152560949 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.158106089 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.158551931 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.158575058 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.159058094 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.159064054 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.163212061 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.163666964 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.163691044 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.164357901 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.164366007 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.179294109 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.179819107 CEST49937443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.179862022 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.180058002 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.180191994 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.180201054 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.180255890 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.180273056 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.180319071 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.180363894 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.182046890 CEST49937443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.182130098 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.183579922 CEST49937443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.185302973 CEST49935443192.168.2.6104.26.0.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.185319901 CEST44349935104.26.0.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.191010952 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.191679955 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.191690922 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.193589926 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.195559978 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.195630074 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.201189995 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.202187061 CEST44349938104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.213728905 CEST44349941104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219260931 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219381094 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219455957 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219484091 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219563961 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219628096 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219638109 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219737053 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219790936 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219799995 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219892979 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219966888 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.219974995 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.220079899 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.220129967 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.231411934 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.240211010 CEST49942443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.241900921 CEST49942443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.241908073 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.242252111 CEST49938443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.242280960 CEST44349938104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.242567062 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.242585897 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.242621899 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.243747950 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.243808985 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.243874073 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.243963003 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.244240046 CEST49941443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.244266033 CEST44349941104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.245383024 CEST44349941104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.245439053 CEST49941443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.245898008 CEST49942443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.246051073 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.246114016 CEST44349938104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.246182919 CEST49938443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.246557951 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.246649027 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.247833967 CEST49941443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.247971058 CEST44349941104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.248012066 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.248749971 CEST49938443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.248879910 CEST44349938104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.248910904 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.248999119 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.249056101 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.249070883 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.250191927 CEST49942443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.250349045 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.250359058 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.250513077 CEST49941443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.250536919 CEST44349941104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.250802994 CEST49938443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.250825882 CEST44349938104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.252870083 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.252887964 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.259232998 CEST49933443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.259264946 CEST44349933104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.260948896 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.261012077 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.261254072 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.261877060 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.261892080 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.263885021 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.263994932 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.264029980 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.264033079 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.264075994 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.265151978 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.265196085 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.265271902 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.265610933 CEST49930443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.265629053 CEST4434993013.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.267492056 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.267518997 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.269098997 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.269129038 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.269227982 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.270948887 CEST49946443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.270962000 CEST4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.271117926 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.271132946 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.271143913 CEST49946443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.271333933 CEST49946443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.271342993 CEST4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.276434898 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.276959896 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.276990891 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.277671099 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.277677059 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.281706095 CEST49947443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.281740904 CEST44349947104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.281805038 CEST49947443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.282756090 CEST49947443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.282773018 CEST44349947104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293637037 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293682098 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293730974 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293741941 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293764114 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293802023 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293802977 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293816090 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.293916941 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.294173956 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.294739962 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.294775963 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.294801950 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.294821024 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.294856071 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.295396090 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.296485901 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.296510935 CEST49941443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.296514034 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.296514988 CEST49938443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.298357964 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.313015938 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.313091993 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.313124895 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.358711004 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.373605013 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.373744965 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.373806000 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.383852005 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.383992910 CEST44349942104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.384203911 CEST49942443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.384330988 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.384392023 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.384474039 CEST44349934104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.384512901 CEST49934443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.387819052 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.387856960 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.387890100 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.387917995 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.387931108 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.387948990 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.387978077 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.387978077 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388021946 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388024092 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388036013 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388072014 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388081074 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388664007 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388693094 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388725042 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388731956 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388765097 CEST44349939104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388768911 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.388797045 CEST49939443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.400644064 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.400665045 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.400696993 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.400702953 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.442431927 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.442502022 CEST44349937104.26.1.30192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.442564011 CEST49937443192.168.2.6104.26.1.30
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.477582932 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.477660894 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.477696896 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.477711916 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.477761984 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.477803946 CEST49940443192.168.2.6104.26.6.251
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.477807999 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      Oct 6, 2024 21:07:23.477823019 CEST44349940104.26.6.251192.168.2.6
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.757092953 CEST192.168.2.61.1.1.10x90e4Standard query (0)kinderschutzbund-northeim.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.757353067 CEST192.168.2.61.1.1.10x3232Standard query (0)kinderschutzbund-northeim.de65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.151561022 CEST192.168.2.61.1.1.10x9e34Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.152206898 CEST192.168.2.61.1.1.10x2334Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.153750896 CEST192.168.2.61.1.1.10xc704Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.154134989 CEST192.168.2.61.1.1.10xc078Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.171513081 CEST192.168.2.61.1.1.10xc7eeStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.171956062 CEST192.168.2.61.1.1.10x88f6Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.366796970 CEST192.168.2.61.1.1.10x7e3eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.366796970 CEST192.168.2.61.1.1.10x75f0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.724838972 CEST192.168.2.61.1.1.10x1931Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.729698896 CEST192.168.2.61.1.1.10xe28aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.136924028 CEST192.168.2.61.1.1.10xdc95Standard query (0)kinderschutzbund-northeim.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.137218952 CEST192.168.2.61.1.1.10x1b11Standard query (0)kinderschutzbund-northeim.de65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.140799999 CEST192.168.2.61.1.1.10x891fStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.141141891 CEST192.168.2.61.1.1.10x8e44Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.145503044 CEST192.168.2.61.1.1.10xc345Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.145890951 CEST192.168.2.61.1.1.10x54faStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.372251987 CEST192.168.2.61.1.1.10x9e87Standard query (0)www.web-stat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.375040054 CEST192.168.2.61.1.1.10x27a8Standard query (0)www.web-stat.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.137702942 CEST192.168.2.61.1.1.10x1856Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.138173103 CEST192.168.2.61.1.1.10x3744Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.073308945 CEST192.168.2.61.1.1.10x4a02Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.074292898 CEST192.168.2.61.1.1.10x64a5Standard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.202882051 CEST192.168.2.61.1.1.10xf1eeStandard query (0)www.web-stat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.203134060 CEST192.168.2.61.1.1.10xa253Standard query (0)www.web-stat.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.212789059 CEST192.168.2.61.1.1.10x76cfStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.213193893 CEST192.168.2.61.1.1.10xf0b0Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.932959080 CEST192.168.2.61.1.1.10xd9cStandard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.933100939 CEST192.168.2.61.1.1.10x6f9aStandard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.194843054 CEST192.168.2.61.1.1.10x73c2Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.195354939 CEST192.168.2.61.1.1.10xe5e3Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.854424953 CEST192.168.2.61.1.1.10x447dStandard query (0)app.ardalio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.854831934 CEST192.168.2.61.1.1.10x3787Standard query (0)app.ardalio.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.936549902 CEST192.168.2.61.1.1.10xae64Standard query (0)app.ardalio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.936695099 CEST192.168.2.61.1.1.10xa538Standard query (0)app.ardalio.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:31.554817915 CEST192.168.2.61.1.1.10xa213Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:31.554817915 CEST192.168.2.61.1.1.10xb56aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:33.008302927 CEST192.168.2.61.1.1.10x6fb5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:33.008472919 CEST192.168.2.61.1.1.10xbbaeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:34.686249971 CEST192.168.2.61.1.1.10xc0b9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:34.686707020 CEST192.168.2.61.1.1.10xbe91Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.413312912 CEST192.168.2.61.1.1.10xdef6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.413584948 CEST192.168.2.61.1.1.10x53Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.725425959 CEST192.168.2.61.1.1.10x2186Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.725425959 CEST192.168.2.61.1.1.10x2357Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.725538015 CEST192.168.2.61.1.1.10xa99aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.725760937 CEST192.168.2.61.1.1.10x40beStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                      Oct 6, 2024 21:07:00.789486885 CEST1.1.1.1192.168.2.60x90e4No error (0)kinderschutzbund-northeim.de81.169.145.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.158970118 CEST1.1.1.1192.168.2.60x2334No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.159332991 CEST1.1.1.1192.168.2.60x9e34No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.160523891 CEST1.1.1.1192.168.2.60xc704No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.160523891 CEST1.1.1.1192.168.2.60xc704No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.161787033 CEST1.1.1.1192.168.2.60xc078No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.180088997 CEST1.1.1.1192.168.2.60xc7eeNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.180088997 CEST1.1.1.1192.168.2.60xc7eeNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.180088997 CEST1.1.1.1192.168.2.60xc7eeNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:02.180088997 CEST1.1.1.1192.168.2.60xc7eeNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.373548031 CEST1.1.1.1192.168.2.60x7e3eNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.373826981 CEST1.1.1.1192.168.2.60x75f0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:03.731663942 CEST1.1.1.1192.168.2.60x1931No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.147856951 CEST1.1.1.1192.168.2.60x891fNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.147856951 CEST1.1.1.1192.168.2.60x891fNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.147856951 CEST1.1.1.1192.168.2.60x891fNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.147856951 CEST1.1.1.1192.168.2.60x891fNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.147856951 CEST1.1.1.1192.168.2.60x891fNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.148145914 CEST1.1.1.1192.168.2.60x8e44No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.152775049 CEST1.1.1.1192.168.2.60xc345No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.152775049 CEST1.1.1.1192.168.2.60xc345No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.152775049 CEST1.1.1.1192.168.2.60xc345No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.152775049 CEST1.1.1.1192.168.2.60xc345No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:05.173051119 CEST1.1.1.1192.168.2.60xdc95No error (0)kinderschutzbund-northeim.de81.169.145.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.386893034 CEST1.1.1.1192.168.2.60x27a8No error (0)www.web-stat.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.389058113 CEST1.1.1.1192.168.2.60x9e87No error (0)www.web-stat.com104.26.6.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.389058113 CEST1.1.1.1192.168.2.60x9e87No error (0)www.web-stat.com172.67.70.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:13.389058113 CEST1.1.1.1192.168.2.60x9e87No error (0)www.web-stat.com104.26.7.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.144377947 CEST1.1.1.1192.168.2.60x1856No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:14.145515919 CEST1.1.1.1192.168.2.60x3744No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.082104921 CEST1.1.1.1192.168.2.60x64a5No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.082724094 CEST1.1.1.1192.168.2.60x4a02No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.220036030 CEST1.1.1.1192.168.2.60x76cfNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.223258018 CEST1.1.1.1192.168.2.60xf0b0No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.239063025 CEST1.1.1.1192.168.2.60xf1eeNo error (0)www.web-stat.com104.26.6.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.239063025 CEST1.1.1.1192.168.2.60xf1eeNo error (0)www.web-stat.com104.26.7.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.239063025 CEST1.1.1.1192.168.2.60xf1eeNo error (0)www.web-stat.com172.67.70.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.240612030 CEST1.1.1.1192.168.2.60xa253No error (0)www.web-stat.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.940903902 CEST1.1.1.1192.168.2.60x6f9aNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:16.940947056 CEST1.1.1.1192.168.2.60xd9cNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.201973915 CEST1.1.1.1192.168.2.60x73c2No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.201987028 CEST1.1.1.1192.168.2.60xe5e3No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.863801003 CEST1.1.1.1192.168.2.60x447dNo error (0)app.ardalio.com104.26.0.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.863801003 CEST1.1.1.1192.168.2.60x447dNo error (0)app.ardalio.com172.67.72.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.863801003 CEST1.1.1.1192.168.2.60x447dNo error (0)app.ardalio.com104.26.1.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:17.864146948 CEST1.1.1.1192.168.2.60x3787No error (0)app.ardalio.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.946770906 CEST1.1.1.1192.168.2.60xae64No error (0)app.ardalio.com104.26.1.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.946770906 CEST1.1.1.1192.168.2.60xae64No error (0)app.ardalio.com104.26.0.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.946770906 CEST1.1.1.1192.168.2.60xae64No error (0)app.ardalio.com172.67.72.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:18.947925091 CEST1.1.1.1192.168.2.60xa538No error (0)app.ardalio.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:31.564773083 CEST1.1.1.1192.168.2.60xb56aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:31.565344095 CEST1.1.1.1192.168.2.60xa213No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:33.014836073 CEST1.1.1.1192.168.2.60x6fb5No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:33.015163898 CEST1.1.1.1192.168.2.60xbbaeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:34.693495035 CEST1.1.1.1192.168.2.60xc0b9No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:07:34.693535089 CEST1.1.1.1192.168.2.60xbe91No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.420325994 CEST1.1.1.1192.168.2.60xdef6No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.420546055 CEST1.1.1.1192.168.2.60x53No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.732173920 CEST1.1.1.1192.168.2.60xa99aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:03.732206106 CEST1.1.1.1192.168.2.60x2186No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:13.848561049 CEST1.1.1.1192.168.2.60xddaaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Oct 6, 2024 21:08:13.848561049 CEST1.1.1.1192.168.2.60xddaaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      0192.168.2.64971640.113.110.67443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:06:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 74 45 48 42 70 46 42 71 51 45 47 2f 54 43 34 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 38 34 33 31 64 36 33 30 62 64 37 38 33 31 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: tEHBpFBqQEG/TC4/.1Context: 4f8431d630bd7831
                                                                                                                                                                                                      2024-10-06 19:06:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                      2024-10-06 19:06:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 74 45 48 42 70 46 42 71 51 45 47 2f 54 43 34 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 38 34 33 31 64 36 33 30 62 64 37 38 33 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 73 66 36 4a 4f 43 36 47 4e 65 58 53 75 58 51 72 43 69 75 35 59 71 6e 46 6a 34 71 38 53 4a 50 49 49 62 41 73 5a 66 65 62 73 5a 48 68 2b 45 30 72 6f 56 4e 75 6e 30 32 38 63 63 35 78 74 70 35 65 4d 55 43 6e 6f 6e 67 66 48 61 4a 54 6d 46 76 7a 5a 7a 42 6f 4c 63 73 43 56 36 4f 72 46 39 65 6f 66 53 4f 42 35 57 6f 62 55 72 64 63
                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: tEHBpFBqQEG/TC4/.2Context: 4f8431d630bd7831<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAesf6JOC6GNeXSuXQrCiu5YqnFj4q8SJPIIbAsZfebsZHh+E0roVNun028cc5xtp5eMUCnongfHaJTmFvzZzBoLcsCV6OrF9eofSOB5WobUrdc
                                                                                                                                                                                                      2024-10-06 19:06:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 74 45 48 42 70 46 42 71 51 45 47 2f 54 43 34 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 38 34 33 31 64 36 33 30 62 64 37 38 33 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: tEHBpFBqQEG/TC4/.3Context: 4f8431d630bd7831<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                      2024-10-06 19:07:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                      2024-10-06 19:07:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 58 76 6c 72 59 72 34 70 6b 57 58 35 41 47 78 64 55 62 68 4e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                      Data Ascii: MS-CV: sXvlrYr4pkWX5AGxdUbhNA.0Payload parsing failed.


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      1192.168.2.64972081.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC709OUTGET /wp-content/template/gateway/c596a0d319 HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC274INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:01 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Location: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/
                                                                                                                                                                                                      Content-Length: 284
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC284INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 69 6e 64 65 72 73 63 68 75 74 7a 62 75 6e 64 2d 6e 6f 72 74 68 65 69 6d 2e 64 65 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 65 6d 70 6c 61 74 65 2f 67 61 74 65 77 61 79 2f 63 35 39 36 61 30 64 33 31 39 2f 22 3e
                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      2192.168.2.64972113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:01 GMT
                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                      ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                      x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190701Z-1657d5bbd48tqvfc1ysmtbdrg0000000024g00000000up8t
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      3192.168.2.64971981.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:01 UTC710OUTGET /wp-content/template/gateway/c596a0d319/ HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:01 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      X-Powered-By: PHP/8.1.30
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC6617INData Raw: 31 39 63 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 69 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 6f 72 64 65 61 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2e 2f 41 73 73 74 65 73 2f 69 6d 67 73 2f 2e 69 63 6f 22 3e
                                                                                                                                                                                                      Data Ascii: 19cc<!DOCTYPE html><html> <head> <meta charset="UTF-8"> <meta name="discription" content="Nordea"> <meta name="viewport" content="width=device-width, initial-scale=1"> ... <link rel="icon" href="./Asstes/imgs/.ico">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      4192.168.2.64972481.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC650OUTGET /wp-content/template/gateway/c596a0d319/Asstes/styles.css HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "1373-623ca7a8034d7"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 4979
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC4979INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 73 72 63 3a 75 72 6c 28 61 61 31 65 65 31 30 33 39 36 38 34 37 35 62 34 38 39 33 34 2d 33 61 34 64 39 61 38 62 36 61 64 66 33 39 37 31 36 66 32 38 61 66 37 31 66 63 39 62 30 33 30 61 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 53 6d 61 6c 6c 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 0d 0a 7d 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 73 72 63 3a 75 72 6c 28 62 39 30 66 31 65 31 62 39 33 66 33 62 32 33 64 64 37 39 65 2d 31 31 65 63 61 37 61 61 35 61 38 35 65 63 30 63 36 63 63 33 64 65 62 61 37 39 34 62 32 36 34 65 2e 77 6f 66 66 29 20
                                                                                                                                                                                                      Data Ascii: @font-face { src:url(aa1ee103968475b48934-3a4d9a8b6adf39716f28af71fc9b030a.woff) format("woff"); font-family:NSmall; font-weight:normal; font-display:swap}@font-face { src:url(b90f1e1b93f3b23dd79e-11eca7aa5a85ec0c6cc3deba794b264e.woff)


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      5192.168.2.64972581.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC696OUTGET /wp-content/template/gateway/c596a0d319/Asstes/imgs/2.svg HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "5a2-623ca7a7ff5fa"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 1442
                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1442INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 37 2e 39 39 38 20 35 41 33 2e 30 30 32 20 33 2e 30 30 32 20 30 20 30 20 30 20 35 20 37 2e 39 39 38 76 31 36 2e 30 30 34 41 33 2e 30 30 32 20 33 2e 30 30 32 20 30 20 30 20 30 20 37 2e 39 39 38 20 32 37 68 31 36 2e 30 30 34 41 33 2e 30 30 32 20 33 2e 30 30 32 20 30 20 30 20 30 20 32 37 20 32 34 2e 30 30 32 56 37 2e 39 39 38 41 33 2e 30 30 32 20 33 2e 30 30 32 20 30 20 30 20 30 20 32 34 2e 30 30 32
                                                                                                                                                                                                      Data Ascii: <svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M7.998 5A3.002 3.002 0 0 0 5 7.998v16.004A3.002 3.002 0 0 0 7.998 27h16.004A3.002 3.002 0 0 0 27 24.002V7.998A3.002 3.002 0 0 0 24.002


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      6192.168.2.64972981.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC696OUTGET /wp-content/template/gateway/c596a0d319/Asstes/imgs/3.svg HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "b15-623ca7a7ff9df"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 2837
                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC2837INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 32 30 2e 35 20 31 32 36 2e 34 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 35 62 37 37 61 64 7d 3c 2f 73 74 79 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 31 34 2e 32 20 33 37 68 2d 35 35 2e 31 63 2d 31 2e 34 20 30 2d 32 2e 36 20 31 2e 32 2d 32 2e 36 20 32 2e 36 76 38 33 63 30 20 31 2e 34 20 31 2e 32 20 32 2e 36 20 32 2e 36 20 32 2e 36 68 31 32 2e 35 63 31 2e 34 20 30 20 32 2e 36 2d 31 2e 32 20 32 2e 36 2d 32 2e 36 56 35 35 2e 39 63 30 2d 2e 37 2e 36 2d 31 2e 32 20 31 2e 33 2d 31 2e 32 68 33 38 2e 38 63 33 2e 36 20 30 20 36 2e 36 20 31 2e 32 20 39
                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 820.5 126.4"><style>.st0{fill:#5b77ad}</style><path class="st0" d="M514.2 37h-55.1c-1.4 0-2.6 1.2-2.6 2.6v83c0 1.4 1.2 2.6 2.6 2.6h12.5c1.4 0 2.6-1.2 2.6-2.6V55.9c0-.7.6-1.2 1.3-1.2h38.8c3.6 0 6.6 1.2 9


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      7192.168.2.649726104.17.24.144435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC590OUTGET /ajax/libs/font-awesome/6.4.0/css/all.min.css HTTP/1.1
                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                      ETag: W/"6421d693-547f"
                                                                                                                                                                                                      Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 217017
                                                                                                                                                                                                      Expires: Fri, 26 Sep 2025 19:07:03 GMT
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1jB03JMw7unxoHUh%2BVJWPu6Db%2FIvLEdD7byi2IJwqtFSHS5mNlYq9K51F%2FBlCWLZr21QggzAPAyy9tkAe%2F%2BWFDYCOLSv3ZTHpH5XM4DZr3hUCGNook2oFH7gw71sgDSv%2BvVumwjf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ee9fdac50cdd-EWR
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC449INData Raw: 33 39 38 36 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                                                                                                                                      Data Ascii: 3986/*! * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 7d 2e 66
                                                                                                                                                                                                      Data Ascii: antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.f
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79
                                                                                                                                                                                                      Data Ascii: right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-delay:var(--fa-animation-delay
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e
                                                                                                                                                                                                      Data Ascii: fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74
                                                                                                                                                                                                      Data Ascii: tion-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animat
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61
                                                                                                                                                                                                      Data Ascii: n,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-anima
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72
                                                                                                                                                                                                      Data Ascii: n-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transfor
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61
                                                                                                                                                                                                      Data Ascii: ateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73
                                                                                                                                                                                                      Data Ascii: -webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:s
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1369INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25
                                                                                                                                                                                                      Data Ascii: it-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      8192.168.2.649731151.101.130.1374435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:02 UTC542OUTGET /jquery-3.7.1.js HTTP/1.1
                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 285314
                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                      ETag: "28feccc0-45a82"
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Age: 981778
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      X-Served-By: cache-lga21985-LGA, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                      X-Cache-Hits: 179, 0
                                                                                                                                                                                                      X-Timer: S1728241623.013846,VS0,VE1
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 37 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 38 2d 32 38 54 31 33 3a 33 37 5a 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 0a 09 22 75 73
                                                                                                                                                                                                      Data Ascii: /*! * jQuery JavaScript Library v3.7.1 * https://jquery.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2023-08-28T13:37Z */( function( global, factory ) {"us
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 66 6c 61 74 20 3d 20 61 72 72 2e 66 6c 61 74 20 3f 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 72 61 79 20 29 20 7b 0a 09 72 65 74 75 72 6e 20 61 72 72 2e 66 6c 61 74 2e 63 61 6c 6c 28 20 61 72 72 61 79 20 29 3b 0a 7d 20 3a 20 66 75 6e 63 74
                                                                                                                                                                                                      Data Ascii: should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var getProto = Object.getPrototypeOf;var slice = arr.slice;var flat = arr.flat ? function( array ) {return arr.flat.call( array );} : funct
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 09 74 79 70 65 3a 20 74 72 75 65 2c 0a 09 09 73 72 63 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 6e 63 65 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 4d 6f 64 75 6c 65 3a 20 74 72 75 65 0a 09 7d 3b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 2c 20 6e 6f 64 65 2c 20 64 6f 63 20 29 20 7b 0a 09 09 64 6f 63 20 3d 20 64 6f 63 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 3b 0a 0a 09 09 76 61 72 20 69 2c 20 76 61 6c 2c 0a 09 09 09 73 63 72 69 70 74 20 3d 20 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 73 63 72 69 70 74 22 20 29 3b 0a 0a 09 09 73 63 72 69 70 74 2e 74 65 78 74 20 3d 20 63 6f 64 65 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 20 29 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 70 72 65 73 65 72 76 65 64 53 63 72 69 70 74 41 74
                                                                                                                                                                                                      Data Ascii: type: true,src: true,nonce: true,noModule: true};function DOMEval( code, node, doc ) {doc = doc || document;var i, val,script = doc.createElement( "script" );script.text = code;if ( node ) {for ( i in preservedScriptAt
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 74 68 65 20 67 6c 6f 62 61 6c 0a 2f 2f 20 75 6e 67 75 61 72 64 65 64 20 69 6e 20 61 6e 6f 74 68 65 72 20 70 6c 61 63 65 2c 20 69 74 20 73 65 65 6d 73 20 73 61 66 65 72 20 74 6f 20 64 65 66 69 6e 65 20 67 6c 6f 62 61 6c 20 6f 6e 6c 79 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 75 6c 65 0a 0a 0a 0a 76 61 72 20 76 65 72 73 69 6f 6e 20 3d 20 22 33 2e 37 2e 31 22 2c 0a 0a 09 72 68 74 6d 6c 53 75 66 66 69 78 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 0a 0a 09 2f 2f 20 44 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 0a 09 6a 51 75 65 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 0a 09 09 2f 2f 20 54 68 65 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 61 63 74 75
                                                                                                                                                                                                      Data Ascii: the global// unguarded in another place, it seems safer to define global only for this modulevar version = "3.7.1",rhtmlSuffix = /HTML$/i,// Define a local copy of jQueryjQuery = function( selector, context ) {// The jQuery object is actu
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 0a 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 45 78 65 63 75 74 65 20 61 20 63 61 6c 6c 62 61 63 6b 20 66 6f 72 20 65 76 65 72 79 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 73 65 74 2e 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 63 68 28 20 74 68 69 73 2c 20 63 61 6c 6c 62 61 63 6b 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 61 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 6d 61 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 20 29 20 7b 0a 09 09 09 72 65
                                                                                                                                                                                                      Data Ascii: return ret;},// Execute a callback for every element in the matched set.each: function( callback ) {return jQuery.each( this, callback );},map: function( callback ) {return this.pushStack( jQuery.map( this, function( elem, i ) {re
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 20 53 6b 69 70 20 74 68 65 20 62 6f 6f 6c 65 61 6e 20 61 6e 64 20 74 68 65 20 74 61 72 67 65 74 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 69 20 5d 20 7c 7c 20 7b 7d 3b 0a 09 09 69 2b 2b 3b 0a 09 7d 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 63 61 73 65 20 77 68 65 6e 20 74 61 72 67 65 74 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 72 20 73 6f 6d 65 74 68 69 6e 67 20 28 70 6f 73 73 69 62 6c 65 20 69 6e 20 64 65 65 70 20 63 6f 70 79 29 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 21 69 73 46 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 20 29 20 29 20 7b 0a 09 09 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 09 7d 0a 0a 09 2f 2f 20 45 78 74 65 6e 64 20 6a 51 75 65 72 79 20 69 74
                                                                                                                                                                                                      Data Ascii: Skip the boolean and the targettarget = arguments[ i ] || {};i++;}// Handle case when target is a string or something (possible in deep copy)if ( typeof target !== "object" && !isFunction( target ) ) {target = {};}// Extend jQuery it
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65 78 70 61 6e 64 6f 3a 20 22 6a 51 75 65 72 79 22 20 2b 20 28 20 76 65 72 73 69 6f 6e 20 2b 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 29 2e 72 65 70 6c 61 63 65 28 20 2f 5c 44 2f 67 2c 20 22 22 20 29 2c 0a 0a 09 2f 2f 20 41 73 73 75 6d 65 20 6a 51 75 65 72 79 20 69 73 20 72 65 61 64 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 72 65 61 64 79 20 6d 6f
                                                                                                                                                                                                      Data Ascii: }}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pageexpando: "jQuery" + ( version + Math.random() ).replace( /\D/g, "" ),// Assume jQuery is ready without the ready mo
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 6f 62 6a 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61
                                                                                                                                                                                                      Data Ascii: obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}} else {for ( i in obj ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {brea
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 6c 65 6d 20 29 20 7b 0a 09 09 76 61 72 20 6e 61 6d 65 73 70 61 63 65 20 3d 20 65 6c 65 6d 20 26 26 20 65 6c 65 6d 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 0a 09 09 09 64 6f 63 45 6c 65 6d 20 3d 20 65 6c 65 6d 20 26 26 20 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 6c 65 6d 20 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 0a 09 09 2f 2f 20 41 73 73 75 6d 65 20 48 54 4d 4c 20 77 68 65 6e 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 64 6f 65 73 6e 27 74 20 79 65 74 20 65 78 69 73 74 2c 20 73 75 63 68 20 61 73 20 69 6e 73 69 64 65 0a 09 09 2f 2f 20 64 6f 63 75 6d 65 6e 74 20 66 72 61 67 6d 65 6e 74 73 2e 0a 09 09 72 65 74 75 72 6e 20 21 72 68 74 6d 6c 53 75 66 66 69 78 2e 74 65 73 74 28 20 6e 61 6d 65 73 70 61
                                                                                                                                                                                                      Data Ascii: lem ) {var namespace = elem && elem.namespaceURI,docElem = elem && ( elem.ownerDocument || elem ).documentElement;// Assume HTML when documentElement doesn't yet exist, such as inside// document fragments.return !rhtmlSuffix.test( namespa
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC1378INData Raw: 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 6b 65 79 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2c 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 65 6c 65 6d 73 20 29 20 7b 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0a 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 46 6c 61 74
                                                                                                                                                                                                      Data Ascii: f ( value != null ) {ret.push( value );}}// Go through every key on the object,} else {for ( i in elems ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}}// Flat


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      9192.168.2.64973413.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                      x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190703Z-1657d5bbd48q6t9vvmrkd293mg000000029000000000qxyy
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      10192.168.2.64973613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                      x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190703Z-1657d5bbd48jwrqbupe3ktsx9w00000002gg00000000qbph
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      11192.168.2.64973313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                      x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190703Z-1657d5bbd48brl8we3nu8cxwgn00000002ng00000000p462
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      12192.168.2.64973213.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                      x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190703Z-1657d5bbd48qjg85buwfdynm5w00000002h0000000007cs7
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      13192.168.2.64973513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:03 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                      x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190703Z-1657d5bbd48t66tjar5xuq22r8000000027g00000000wtxa
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      14192.168.2.64973935.190.80.14435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC539OUTOPTIONS /report/v4?s=3xza6bzq42ehIPdzQ22SMJAaYk55Do%2Faq4Dyv%2FRC3CVA58mDLlvQQ02D3xZMHPubXGRRFH0Vy99C0NTXMYR06AQVz7A0XQQ9%2FV6PInM%2BjgFkHMvzpqoQ8xQSYb4lPAzjYb8%3D HTTP/1.1
                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Origin: https://cdn.jsdelivr.net
                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                      date: Sun, 06 Oct 2024 19:07:04 GMT
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      15192.168.2.64973881.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC742OUTGET /wp-content/template/gateway/c596a0d319/Asstes/aa1ee103968475b48934-3a4d9a8b6adf39716f28af71fc9b030a.woff HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://kinderschutzbund-northeim.de
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/styles.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:04 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "79b0-623ca7a7fda4b"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 31152
                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC7899INData Raw: 77 4f 46 46 00 01 00 00 00 00 79 b0 00 12 00 00 00 00 f3 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 53 49 47 00 00 79 a8 00 00 00 08 00 00 00 08 00 00 00 01 47 44 45 46 00 00 01 94 00 00 00 60 00 00 00 7c 0e cd 11 e0 47 50 4f 53 00 00 01 f4 00 00 0f 82 00 00 27 f0 5c b6 b2 48 47 53 55 42 00 00 11 78 00 00 04 3e 00 00 0b 32 2f 9a 42 93 4f 53 2f 32 00 00 15 b8 00 00 00 4e 00 00 00 60 64 9a 7b be 63 6d 61 70 00 00 16 08 00 00 04 10 00 00 06 c6 34 13 96 b2 63 76 74 20 00 00 72 cc 00 00 00 35 00 00 00 6a 02 eb 26 ac 66 70 67 6d 00 00 73 04 00 00 06 11 00 00 0d 16 76 64 7e 78 67 61 73 70 00 00 72 c4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 1a 18 00 00 4b 3e 00 00 90 9c 42 76 8b 3b 68 65 61 64 00 00 65 58 00 00 00
                                                                                                                                                                                                      Data Ascii: wOFFypDSIGyGDEF`|GPOS'\HGSUBx>2/BOS/2N`d{cmap4cvt r5j&fpgmsvd~xgasprglyfK>Bv;headeX
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC8000INData Raw: 8b ce 9d 7b f1 e2 77 80 9f d9 04 40 5e ce ed db cf 62 9b 85 a2 8c 28 13 9c a7 b0 0a 73 56 7a ae 63 b2 84 e2 9a 3b bd a2 02 a0 c2 5f e1 ab a9 f6 7a dc 2e fa 98 dd e1 88 95 ca de 3c 1e 68 3e 34 f9 d0 93 1e de d2 79 d9 b2 45 e7 e6 dd ef 36 f9 c1 b5 e3 d8 a5 b3 f4 cb f1 bf 01 c7 8a e3 c0 6d c6 65 d8 4c 51 1e 31 f9 26 50 05 94 88 3f 13 a7 ff db a0 51 8d 81 08 16 10 2d cc 3b c9 1c 10 62 c4 05 b8 1d 16 2a 25 1a 8e 53 34 0e 38 8c 78 f0 2e 16 0b f0 fd 7a 18 48 a7 79 04 c8 f1 12 e7 bc 78 75 1b c7 bf 14 d9 78 21 cd 45 fc cf 93 d2 5c 58 91 e6 b2 49 73 3f 71 f0 9c 86 b9 9c 66 d2 3c 6c d2 9c c5 57 3e e9 59 0b f8 f4 15 68 e6 4d 9a 2b f8 d7 22 bf dc 45 f3 5e 2b c5 d4 07 bd 6a aa 8a e5 3b 06 ac b4 14 58 49 d2 81 9d 04 59 ce e5 bd 88 c3 61 e4 bc da db 39 cf 84 9a 7e ea 69
                                                                                                                                                                                                      Data Ascii: {w@^b(sVzc;_z.<h>4yE6meLQ1&P?Q-;b*%S48x.zHyxux!E\XIs?qf<lW>YhM+"E^+j;XIYa9~i
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC8000INData Raw: d4 40 a2 a1 80 d7 13 0a 9a f8 c7 5c c5 7a 75 b2 ba e3 b4 76 d7 29 80 97 f8 29 9e 51 4f fc e8 d1 f9 ef c8 b6 a1 12 f1 ef cc 4d b5 78 2c d6 fa d5 0d 29 f9 a6 14 4b 63 bf 6a 70 77 8a d3 2e e9 64 9c bc 41 9c ef 19 82 16 c6 40 c8 4a 55 8c 01 17 3f d5 97 4f 17 c5 2c 01 3d ac 61 4b b5 cd a0 65 03 97 dc 84 97 20 7a 7d 39 0f b9 72 76 be a8 8b c7 a2 cc 81 c7 ed 2a cb c1 88 72 60 46 be 2b 0b 41 3a b5 5a fd 82 6f fe 39 2e 88 ad d3 8e a6 2a 6b 6d b0 29 f5 9d 23 fb 92 1b ac f5 f1 c1 57 43 02 9e 2e 75 88 c7 60 62 f3 16 ad a6 a8 ce e4 e3 ce dd fb ac d5 5d 8e d3 96 f2 5c 70 13 97 45 8a bc 4f 92 45 ac 8e 6a 35 71 17 55 6b 51 16 78 6a 28 9f 4a b2 68 34 80 56 ab d9 81 12 71 8d ab 70 44 53 6f ab d2 51 1c be b1 c3 ae bd 74 1b 2f 4b 0c 86 72 66 72 d5 e5 16 8b b6 54 73 b2 31 1a
                                                                                                                                                                                                      Data Ascii: @\zuv))QOMx,)Kcjpw.dA@JU?O,=aKe z}9rv*r`F+A:Zo9.*km)#WC.u`b]\pEOEj5qUkQxj(Jh4VqpDSoQt/KrfrTs1
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC7253INData Raw: a2 a9 79 c7 c6 b1 bb 27 e3 fe de d2 2b 7a 76 b3 79 4c c7 b6 6c 5b 07 1f 3b 43 cc 86 71 37 7d 86 ef e7 a6 c9 57 c5 e7 be 96 b9 7b bb eb 9c 76 9b 56 8b 26 57 aa a0 63 e2 33 bd f6 0a c1 2b eb 65 5f 5c 94 50 8e 32 cc bd 12 30 52 08 7a de 95 8d 1f 52 a5 4e 59 26 f1 b2 92 52 31 c3 95 2b c0 d6 b1 c7 e3 e8 db 10 4f c7 5b 70 df 18 63 4c c4 03 1a 36 55 f0 47 2b 10 47 59 28 32 b5 9d 35 11 fb 26 7c bd 26 b6 42 6d 3e 2a b5 43 5d 6a db cd 47 ef de 3c ed 0b 2e 6d 48 4f c4 a6 06 3f 1a 77 17 dc f9 a5 d2 7d a9 7a 5f 5b 5b 73 74 70 f0 e9 ce 9e c5 b1 8e e1 43 9b c7 0f 36 c6 c7 a3 fd 0b 0d fd b1 de b9 d0 77 b2 63 fe 4d bd 37 d2 7b 9a a2 f5 6d 0d 75 dd b1 70 e2 e2 c7 b3 bf f1 4e 65 bb 06 c5 f7 25 8f d0 4e b6 3f 63 22 43 62 1f e7 24 84 bf b9 eb 78 f9 35 f8 e6 71 05 48 18 06 47
                                                                                                                                                                                                      Data Ascii: y'+zvyLl[;Cq7}W{vV&Wc3+e_\P20RzRNY&R1+O[pcL6UG+GY(25&|&Bm>*C]jG<.mHO?w}z_[[stpC6wcM7{mupNe%N?c"Cb$x5qHG


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      16192.168.2.649742104.17.24.144435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC666OUTGET /ajax/libs/font-awesome/6.4.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://kinderschutzbund-northeim.de
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:04 GMT
                                                                                                                                                                                                      Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                      Content-Length: 108020
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                      ETag: "6421d693-1a5f4"
                                                                                                                                                                                                      Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 272380
                                                                                                                                                                                                      Expires: Fri, 26 Sep 2025 19:07:04 GMT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lBJ%2F%2FUSSfZ%2FGogxKJZ1p%2FJzRUcxI0q0ZT9wIH%2BrMgAkQG%2FvZvtvIupTKugKTswuOhpey%2F72yl7zJyFx%2FS%2B%2BiAiwwsZSW%2BKcfMtFSwTGUsXp%2FZc1ym%2BsXAgQqZTwMySXmXvy%2BZFkw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eea998e70f4f-EWR
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC400INData Raw: 77 4f 46 32 00 01 00 00 00 01 a5 f4 00 0a 00 00 00 02 c4 04 00 01 a5 aa 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 90 10 00 a4 60 ca 8a b8 64 cb 90 14 05 88 20 07 20 a5 01 62 71 40 d9 ed 84 0a a6 07 00 80 d2 7e 1e 94 11 5d 27 b5 7b 00 54 55 3d 24 84 9b aa 06 fc e1 a7 5f 7e fb e3 af 7f fe f3 bf bf 0c 8c dd 01 b1 6c c7 f5 7c c3 ff ff d7 fd bf 73 ed ab d2 93 fc 51 a1 7c 02 b0 15 b7 a9 33 46 ba 56 25 6e 12 d7 44 9c 79 0f b8 d9 19 11 63 7f 00 90 1f 61 25 39 4d 87 e5 41 fe bb 78 cf 2d a9 4f 01 de 2d 38 49 e6 15 82 3e f2 8f aa b7 66 ba 3e 2a 72 4e 46 89 88 ec 1c 11 9c fe 3d 67 1f 9e b7 6a fb 7b 6e 7c 31 54 c8 af ea bd ee 5c 55 af aa 5e 87 e9 e9 9e b8 69 66 c3 6c 4a b3 0b 9b 08 71 09 82 40 2b b0 84 2c 20 48
                                                                                                                                                                                                      Data Ascii: wOF28$ ``d bq@~]'{TU=$_~l|sQ|3FV%nDyca%9MAx-O-8I>f>*rNF=gj{n|1T\U^iflJq@+, H
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: 4c d3 ba 08 49 89 c8 05 c2 a4 80 3f fd 3f 9f 68 0d 45 cf db b4 9e c7 02 4b c8 0b 5e a3 45 fa 92 89 26 2d 08 c3 82 12 b6 d7 98 ab c3 21 73 3a ac 22 5a 4b 69 93 60 91 56 0e 11 db 38 65 64 e3 3b ae bc e7 b3 33 be 43 67 9c b9 6c 67 ce 85 2f 2a 85 75 c8 38 2b f8 ff 6f 66 56 3e c5 08 a5 b1 8a b9 42 da 42 48 5b 4a 73 ee 7b 3f 8c f7 23 f2 9c fd 91 09 23 32 51 46 24 50 46 24 50 46 64 a2 8c 48 14 23 01 34 27 01 54 73 51 45 f6 9c 2a 36 f7 9c 6a b1 e7 50 f4 ce 29 b2 7b 94 8c 04 46 44 02 23 22 ab ea 9c 0d 14 47 04 8a 2b 12 e4 0a 14 49 a3 d8 3d 55 64 9f dd 56 23 5a 8c 68 71 fa 90 cd 1e d1 62 94 34 ac dd f5 d6 f3 d6 af 62 af 28 76 8f 34 bc 35 2c 47 0b d3 5b c3 5b 1b 43 31 48 ba a6 13 11 4e 4c d7 bf ca 50 ab 6b de 22 49 99 c6 96 05 ff 1a 63 56 f7 ad 7b ca 62 07 a6 25 e3
                                                                                                                                                                                                      Data Ascii: LI??hEK^E&-!s:"ZKi`V8ed;3Cglg/*u8+ofV>BBH[Js{?##2QF$PF$PFdH#4'TsQE*6jP){FD#"G+I=UdV#Zhqb4b(v45,G[[C1HNLPk"IcV{b%
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: 1e 89 91 2b 72 43 ee c8 0b 79 2d ef e4 9b fc 90 9f 22 f2 4b fe 9b 30 a3 4c 52 93 de 64 34 99 4d 7e 53 db 34 30 4d 4d 73 f3 d0 bc 37 1f cc 2f 27 91 93 cb c9 ef 14 71 ca 3b 0b 9c 35 ce 46 67 9b 73 c0 39 ec 9c 71 3c ce 0d e7 b6 43 8e eb fc f6 59 be 04 be b2 be 0a be d5 be 6b be 1b be 17 6e 7e b7 b5 3b d2 9d ec 4e 77 67 bb f3 dd e5 ee 7e f7 a0 7b ca f5 b8 f7 dd 47 6e ac fb d6 5f da 5f c1 bf c6 bf c5 7f cd 7f cf 1f eb ff 14 08 00 48 8f 8c c8 81 7c 28 85 f6 e8 e0 cb 3f 94 c6 f6 50 7b ea 35 f3 bd ef f7 7e d7 7b cf 95 e3 7f fb e5 de 7b 57 97 cc d2 95 7a 50 4f ea 47 03 68 20 0d a7 71 34 89 a6 d3 3f eb 56 d0 1a 5a 47 87 e8 14 5d a3 3b f4 91 be 93 97 7e 73 30 47 b2 e2 78 9c 8f f3 73 51 2e c1 35 b9 0d b7 e3 8e dc 9b fb f1 28 1e c7 93 78 01 2f e4 c5 bc 84 57 f2 66 de
                                                                                                                                                                                                      Data Ascii: +rCy-"K0LRd4M~S40MMs7/'q;5Fgs9q<CYkn~;Nwg~{Gn__H|(?P{5~{{WzPOGh q4?VZG];~s0GxsQ.5(x/Wf
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: c7 20 c7 c4 7d e4 b8 e4 78 78 80 9c 80 9c 0c 0f 91 0b 90 0b 60 2b 72 41 72 a1 88 ee e6 e2 bc 45 4f 93 4b 91 cb e1 19 72 15 72 55 bc 48 6e 4e db e8 65 72 4b 72 2b bc 42 6e 43 ee 82 d7 c8 dd c8 dd f1 3e b9 27 0d e9 43 f2 50 f2 70 7c 44 1e 49 1e bd d7 0c c8 63 c9 93 f1 05 79 36 0f 61 24 f2 1c f2 5c 7c 4b 9e 47 43 18 85 3c 9f bc 08 df 93 97 d0 16 db 68 e4 75 e4 f5 f8 99 bc 89 bc 05 bf 92 b7 d2 16 75 e4 6d e4 ed 08 f2 4e f2 5e 14 f9 20 15 e1 4f f2 59 f2 79 fc 45 be 47 7e 8c 7f c9 cf c8 cf 7d 61 e8 e6 97 5c d2 46 a1 36 ed d3 46 a5 76 a4 f6 d3 a9 a5 0e a4 0e db c3 b7 50 47 50 47 d2 a6 a2 8e a1 8e a3 4d 43 9d 78 6c 73 9b 9e 3a 85 3a 83 36 03 75 16 75 01 6d 56 ea 22 ea 62 da 3c d4 65 d4 15 7b fd 36 d5 55 d4 b5 b4 05 a9 eb a9 bb 69 8b 52 f7 52 8f d1 56 a2 9e e4 21
                                                                                                                                                                                                      Data Ascii: }xx`+rArEOKrrUHnNerKr+BnC>'CPp|DIcy6a$\|KGC<huumN^ OYyEG~}a\F6FvPGPGMCxls::6uumV"b<e{6UiRRV!
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: 53 96 6d 99 8c c9 33 6f 01 77 e5 2d a7 5f df 49 9d 0b 9b 16 63 ea cc 5b 6d bb 09 88 77 ed eb f8 3c de 4b 96 09 41 24 30 6d c4 83 e9 28 4d 76 61 60 6f b1 87 d0 d0 31 2b f2 55 cc 41 b4 d2 ef 5d 3d cb bc b7 e4 86 f1 92 2a 6e c8 31 41 0e e2 8f 5f 10 12 46 bc ec 49 9a a4 b1 54 52 e5 45 5e cc 2b a9 26 52 c5 49 9a a4 30 5e 3f 2f f2 82 d0 f5 f5 b3 67 d7 d7 69 fa 97 bd b2 dc 6c 02 cd e6 72 15 a4 49 f9 f0 79 d6 65 34 9b cb 87 ef e0 32 f1 db da 04 57 c8 90 90 30 2f 72 17 0b 70 cf 3e 7c 03 94 e9 ac 07 fb 57 e0 f9 de 65 93 32 a5 d9 96 b5 71 30 2f f7 f2 e5 f9 0d 73 80 c3 50 d7 8d 03 cd b6 2c 93 32 d5 3d fe 53 b3 90 71 56 e1 f2 b8 49 07 b8 42 56 08 09 07 2e 96 75 63 3e db 87 09 7a 64 34 34 59 3f e4 f5 59 54 79 91 17 ef 19 d4 3a a8 ec d7 5d 3d 71 72 69 99 62 f9 6d 5f b0
                                                                                                                                                                                                      Data Ascii: Sm3ow-_Ic[mw<KA$0m(Mva`o1+UA]=*n1A_FITRE^+&RI0^?/gilrIye42W0/rp>|We2q0/sP,2=SqVIBV.uc>zd44Y?YTy:]=qribm_
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: 91 c6 2f 5f 56 6c d1 43 5c 41 10 34 af 5c d1 56 2f ea e1 68 91 b5 db fe 60 bc 18 0d 71 74 a8 ce ec 43 7b b0 d6 21 ae 90 55 42 90 67 13 48 e6 96 53 bb a4 1c 22 f2 72 e2 4b b7 1d 37 4c 4e 9c 98 6c 6e 4e 4e 9c 98 18 b6 ad 1b c6 d9 bb ee 3a bb e6 3a 8e bb 76 f6 ae bb ce 1a 86 6e db 06 26 9b 9b 93 83 83 c9 e6 a6 5f f0 02 9f 3a b5 be bd bd bd bd 76 fa b4 61 d9 86 ae b7 8d d4 10 62 ac af 51 1d b0 79 d8 eb 97 99 6f dd 85 94 3b 71 7f 5a b6 3b 40 a7 5d 4e f7 6b 63 e2 ca e5 cb b0 54 a3 7a b0 9e b7 9d 1d 04 4d 1c 1c 1f 29 d6 79 6c e1 72 ab ed 63 c1 d1 95 e7 41 cb b4 e8 ab 7d d2 be aa be 9c 2b cb ba 1a 82 94 d6 d2 c3 3f bb ec 70 cf 28 7d 4b af 2c 32 65 8a 63 31 69 32 da 59 f9 4a 7a 3f e3 17 70 85 54 0a 92 c4 fc 7c 7b ea 03 cf af 17 98 14 70 ae 42 fe e6 ee ea aa f5 ba
                                                                                                                                                                                                      Data Ascii: /_VlC\A4\V/h`qtC{!UBgHS"rK7LNlnNN::vn&_:vabQyo;qZ;@]NkcTzM)ylrcA}+?p(}K,2ec1i2YJz?pT|{pB
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: 87 3e db fd 6b 9f fa 94 71 3c d2 f8 ec 0f e5 87 3c 15 7b 92 8b b8 35 ae 2e 8a 3c f6 d9 d1 6c cb 32 18 d5 3e 22 39 c3 7e 44 a3 cc b0 2c 5b 7b e6 19 bc df 60 54 d3 6c cb fa da 77 ea cd 87 ee 3b bf 66 59 b6 a6 51 66 fc ec cf 92 b4 62 3c d0 3c cc 68 4f c5 40 76 e2 20 d2 35 eb f8 ef ff 53 0b 5f fb f8 28 d2 35 0b f1 7f 92 42 d3 7e e8 1d ff 84 ed cc e9 87 2e 2e e8 ba 43 08 25 d6 b5 5f c1 ff c3 cf 12 46 5e 43 48 38 de 86 60 86 1a 49 3a 8e 7d d0 66 5e cd b2 09 de 4f 94 4a a6 51 1a 95 49 39 dd 95 06 49 bc 4d 30 fb dd 63 2d b0 75 ea 67 67 25 d5 24 2f f2 6a 1c 0b ed c1 37 51 1f 29 62 51 e4 c5 6c f2 ed b8 ac db 8e 1d 71 cb f7 c2 7a 6a 03 59 1c cb 7a 4a 01 e0 8f 27 26 a8 35 36 1b 0d cd f0 dc 60 4d 69 ad e6 de 7a a3 c9 e0 b9 a5 32 4c 98 a6 e3 e8 80 c1 39 d3 b4 3c 56 a0
                                                                                                                                                                                                      Data Ascii: >kq<<{5.<l2>"9~D,[{`Tlw;fYQfb<<hO@v 5S_(5B~..C%_F^CH8`I:}f^OJQI9IM0c-ugg%$/j7Q)bQlqzjYzJ'&56`Miz2L9<V
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: b2 0f 39 ff 36 2b 8a 3c 1b 30 f1 b4 47 a9 63 05 be fb da d7 b9 7e 60 39 94 7a 9f 53 da 9b 5e f7 da 25 53 9f 55 ea 87 b7 cb 48 24 11 d7 be 84 9f c1 b3 24 22 db e4 1c b9 44 de 4c de 3d 0a ed 0e 32 4c ae 7d 91 c3 70 da b5 8b 3c 1b 64 e3 62 5c c8 de a4 92 2a 0a b5 08 7f 90 8d 5d 36 19 4e 54 5d 15 53 ae 2e 58 54 8b 4a b9 5f 7a 32 12 9f 30 28 f2 f9 78 52 25 69 62 55 7a f2 c9 12 93 69 12 ab 34 1a 69 b5 28 fc b0 b7 29 f1 26 ce 5d 8f c2 34 d5 eb a1 69 86 a9 69 78 0e 13 5e 8b 52 c0 0a f2 4e 2c d6 99 41 19 a4 54 4a 0a 60 93 32 67 cb 72 2c 4b f3 95 61 d0 9e 52 86 9e 6a 49 a4 e2 b8 bd c9 12 cf 75 29 0d 82 ee 28 8c 4c b8 ae 6f 08 ce 63 cb 34 29 ab a5 d3 c8 30 3c d3 f0 12 2e f0 30 34 47 69 d4 70 70 0f 03 60 18 da f1 2d 5d b6 58 5c 7f fd a2 e2 03 5d eb 02 36 e8 66 96 d9
                                                                                                                                                                                                      Data Ascii: 96+<0Gc~`9zS^%SUH$$"DL=2L}p<db\*]6NT]S.XTJ_z20(xR%ibUzi4i()&]4iix^RN,ATJ`2gr,KaRjIu)(Loc4)0<.04Gipp`-]X\]6f
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: 2d 59 d2 f3 3c a6 bb 52 e0 5f 5b 30 0c 38 1f d1 94 d6 de c4 83 c8 2f fa 28 d7 5a 27 64 34 28 e2 88 8a 24 a8 22 31 4c 21 92 1d 17 d7 2f e7 79 dc 6f 53 1c 9d ad da ad f1 64 3c ce fa 52 d4 ea 6b eb 65 2d 49 5c c7 71 d3 a4 96 3a ce 3d d4 5c ed 0e ff b1 f8 b1 d9 f2 72 e8 5b 56 51 4c 27 1b eb 69 22 ef 53 9a 8a a2 5a 1a 87 4a d3 b4 30 ac e3 41 d3 2c db 11 08 21 94 f8 06 b9 15 31 09 19 c5 fd 79 19 97 7b c8 e2 12 47 c7 07 ef fa cc 67 3e f3 c7 ff fe ef af 7b dd af bd ce 07 1c 40 0e e8 21 2e 93 92 dc 4f c8 a8 e8 ec 7d aa 45 b5 d8 c7 6c 3e 9b 03 50 9d 7b 10 4e 3a 37 21 43 7f 3c 19 4f a6 fb 58 14 79 51 0d 32 e9 42 95 06 d3 34 89 e5 f4 df c0 45 94 46 73 70 30 0e 79 51 c8 8b bc c0 87 ff 9a 52 00 fc 6f 93 30 d4 1c ff c4 c9 53 07 b5 20 8e c3 40 69 62 a9 d9 00 c0 f0 43 1c
                                                                                                                                                                                                      Data Ascii: -Y<R_[08/(Z'd4($"1L!/yoSd<Rke-I\q:=\r[VQL'i"SZJ0A,!1y{Gg>{@!.O}El>P{N:7!C<OXyQ2B4EFsp0yQRo0S @ibC
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC1369INData Raw: 4c 38 0e d5 75 ea 38 82 31 a6 f1 70 b5 de 08 a3 e1 e8 f8 a7 ff 43 71 29 95 04 35 7b f5 fa 03 7b 27 39 e1 d1 17 f6 24 3d 44 4a 5c d2 27 25 39 4f ee 21 cf 27 2f 26 a4 ca 8a 89 ca 8a 32 9d 54 65 5a 56 65 3a 4d 8d 08 38 33 11 0b 6c c4 d3 6a 32 a2 43 1b d8 2f 4d ca 74 22 1d 9d fd a6 e9 64 5e c6 59 21 d5 a4 02 63 5b aa 45 ea 11 fd 7f bb af e6 65 2c cb a4 98 97 69 19 67 3f 36 6a b7 f3 f5 bc d9 c9 da 68 0d 37 3b be 0f f8 7e a7 ed fb be df 0e a4 52 32 88 84 00 94 f4 3f 6d d7 5b 8e 6d 3b cd 9a 3d e8 75 3c a5 00 4d b9 be 54 4a fa 3f db 83 9b 36 0c 03 03 a4 4d 0c f4 3c 7f c1 2b 5e f1 43 4f 3f fd ca 57 ae 05 7e a7 e3 07 81 df e9 f8 c1 93 96 e5 7a a6 05 58 a6 e7 5a 96 8a 80 30 6a 34 c2 00 c1 c9 1f 7a 1c a6 e5 b9 96 65 59 ae 67 99 78 3c 88 1d 27 bd 70 be 83 e1 a9 bb 47
                                                                                                                                                                                                      Data Ascii: L8u81pCq)5{{'9$=DJ\'%9O!'/&2TeZVe:M83lj2C/Mt"d^Y!c[Ee,ig?6jh7;~R2?m[m;=u<MTJ?6M<+^CO?W~zXZ0j4zeYgx<'pG


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      17192.168.2.64974181.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC742OUTGET /wp-content/template/gateway/c596a0d319/Asstes/b90f1e1b93f3b23dd79e-11eca7aa5a85ec0c6cc3deba794b264e.woff HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://kinderschutzbund-northeim.de
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/styles.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:04 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "7c1c-623ca7a7fe9de"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 31772
                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC7899INData Raw: 77 4f 46 46 00 01 00 00 00 00 7c 1c 00 12 00 00 00 00 f9 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 53 49 47 00 00 7c 14 00 00 00 08 00 00 00 08 00 00 00 01 47 44 45 46 00 00 01 94 00 00 00 61 00 00 00 7c 0e cd 11 fa 47 50 4f 53 00 00 01 f8 00 00 0f b4 00 00 28 3e b0 ff 10 2f 47 53 55 42 00 00 11 ac 00 00 04 3e 00 00 0b 32 2f 9a 42 93 4f 53 2f 32 00 00 15 ec 00 00 00 4f 00 00 00 60 65 00 7c e8 63 6d 61 70 00 00 16 3c 00 00 04 10 00 00 06 c6 34 13 96 b2 63 76 74 20 00 00 75 38 00 00 00 35 00 00 00 6a 03 69 27 30 66 70 67 6d 00 00 75 70 00 00 06 11 00 00 0d 16 76 64 7e 78 67 61 73 70 00 00 75 30 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 1a 4c 00 00 4d 66 00 00 96 64 f1 2e 1d 2f 68 65 61 64 00 00 67 b4 00 00 00
                                                                                                                                                                                                      Data Ascii: wOFF|DSIG|GDEFa|GPOS(>/GSUB>2/BOS/2O`e|cmap<4cvt u85ji'0fpgmupvd~xgaspu0glyfLMfd./headg
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 81 cb f7 e5 c9 25 7a 71 67 89 0f eb 22 b5 4d 91 1a 97 d5 52 5a 26 97 f7 da df fb c2 b5 92 6a 6a cb 92 c3 03 ba 1c ce e3 6f 73 e4 c0 84 cd 3d 44 36 57 08 36 a8 4f d6 70 35 1e 32 20 37 32 23 4a 52 c6 c8 cc 66 00 b3 cd 4c cf 23 60 41 54 56 1c 75 20 f8 93 43 21 4b dc 2a d8 a3 5f f0 0d d7 c7 c6 ae cf 3c fe f8 c9 e9 e9 93 f3 f3 ec a3 37 bd f8 dc b9 17 8f 92 8f 7a fd bd 27 4e de 9b 76 a8 b1 2b 42 df de 46 cf 2c 01 2f 74 26 b7 18 49 ca 88 0a c3 19 12 ab 74 c8 44 cf b5 0c 15 90 5c 33 4f 2f 2d 05 28 f5 96 7a dc e5 2e a7 c3 46 b7 15 5b 2c d1 42 c5 95 45 03 c5 69 9d 0e 35 18 e3 e7 54 5a 76 ef 56 a9 79 e5 2b 75 7a 30 71 18 6b 55 92 3e 7c f8 0b 20 64 25 e4 20 6c c6 a6 d9 8c 27 37 96 e8 74 33 b0 03 81 c4 3d 9b e8 6f 33 d4 24 a3 60 00 23 9d 53 7e 4a d9 21 60 4c f3 0f b0
                                                                                                                                                                                                      Data Ascii: %zqg"MRZ&jjos=D6W6Op52 72#JRfL#`ATVu C!K*_<7z'Nv+BF,/t&ItD\3O/-(z.F[,BEi5TZvVy+uz0qkU>| d% l'7t3=o3$`#S~J!`L
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 40 5b d5 b5 4b 1a 43 a9 0e bb 8a 15 e9 3c da d4 94 f5 70 ba d1 10 f6 7f f7 46 35 b9 f5 cd 10 46 ca da fc 5a ad 53 91 27 65 3d 85 d7 a2 3a a9 a4 ff 0b ac 11 fc 46 65 80 e7 3a ca 73 65 a0 0f 56 e9 20 84 56 e9 70 2b 7c 9a d3 a1 98 10 46 b7 c2 4b fc 56 4b 36 f2 5b 15 82 82 ec b7 5a 70 ee ce 73 c7 1a d3 4e 6f b2 11 1f 39 2d 7c ef 03 f3 fb df f0 a8 ec a3 29 34 b3 3e cb d0 6f d5 5e a4 f4 5b 2d 51 f8 ad 96 91 32 16 18 27 fb ad 26 29 13 e3 d8 bf 78 03 d9 71 b5 f9 91 db b2 b5 5a a7 27 7b db 23 c7 ea 74 11 8b 33 54 77 5d 5d c0 e3 0a d6 e2 6d 9f fc a0 73 d7 d2 93 b4 f0 7d ae db 7b 77 df fe e8 fb 0e 1f d9 7f cb a3 f8 dc 25 18 90 1f be 2b f2 1b 5d d8 b0 fc 18 3d ac 28 ff c5 6a f9 11 7a e3 86 f5 6f a0 02 21 a2 6f 2e a5 b4 70 03 3f d4 92 4b fd 50 a3 da a0 35 9a 72 30 a5
                                                                                                                                                                                                      Data Ascii: @[KC<pF5FZS'e=:Fe:seV Vp+|FKVK6[ZpsNo9-|)4>o^[-Q2'&)xqZ'{#t3Tw]]ms}{w%+]=(jzo!o.p?KP5r0
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC7873INData Raw: fc 4d b8 df 65 f9 6e 06 e8 57 71 9c 49 be a9 67 c4 6c b4 95 26 50 1b 00 74 6a 58 66 1d e9 f4 1a dd 5e 82 39 76 29 a0 67 7b 21 e8 f5 c2 5c 81 d6 28 48 96 a1 f4 06 d5 29 e5 02 4e 72 86 37 02 ab ca 1b 6a e7 0a 80 a7 70 9e ce c5 d1 c1 55 9c bf d7 dc 5c 03 be 4b e6 f2 a2 f5 8a 74 86 92 32 0b 09 b9 8c 8f e4 cd cc 3f b2 7f 6a aa df cb 5d 00 4a 99 97 24 7a 4b c2 c3 52 71 54 2e 98 dc b5 63 c7 ae 5d 3b b6 2f e4 3f 80 c4 81 87 bb 6a eb 3a 7b 92 35 dd f9 09 f9 4a 9f 5c 84 0a 4d a4 9b ea a9 8b e8 d6 4e 06 c9 59 91 76 75 c5 a0 2e 04 30 30 62 e8 40 63 02 83 51 63 50 52 af a4 c0 2a 18 8d c2 9c 45 6f d6 16 a9 25 0a 36 6d d0 68 3d 0d 8b 90 86 52 73 2d 36 17 24 3a 36 e5 72 e9 f4 1a 2d 73 83 b9 81 de ee 74 7b ba ad a9 e1 8a 74 b5 bd 0a ba fa 14 bf 43 8a 3a be ab a7 37 84 a4
                                                                                                                                                                                                      Data Ascii: MenWqIgl&PtjXf^9v)g{!\(H)Nr7jpU\Kt2?j]J$zKRqT.c];/?j:{5J\MNYvu.00b@cQcPR*Eo%6mh=Rs-6$:6r-st{tC:7


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      18192.168.2.64974081.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC717OUTGET /wp-content/template/gateway/c596a0d319/Asstes/imgs/bg-xl.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/Asstes/styles.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:04 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "10b43-623ca7a80113a"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 68419
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC7897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 f2 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 09 ff c4 00 1d 01 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe 15 fe
                                                                                                                                                                                                      Data Ascii: JFIFCC
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 5f 25 de cf 99 93 3e 75 e9 cf 9f 5f ec fa 11 8e 7c bf 93 6e b2 b4 dd a6 7c cc 9e bf d8 f9 f7 e9 53 4e 8d 74 e8 52 31 34 e9 d3 a7 d3 e1 9d ba 20 3c 7f 8b 75 00 00 2a 41 47 3f 9e cb 9f 3a e0 00 00 9b 36 eb e2 f6 3e d5 cf ef fa 1e 9e 1c 1c d4 d3 bd 75 d8 f0 b2 65 cb c9 87 03 2e 9b f4 8a af b1 13 96 2f d1 af 47 a1 c3 6d ea a9 64 80 8c 71 39 65 00 9a e9 b9 5e 1f 09 b5 e3 7c 3f a5 cb e5 b3 d3 14 80 2d 66 bd 5c 7a 75 71 d3 9d 7b 67 ad b3 c4 13 64 54 80 d7 b5 8f 4e b6 34 02 40 00 00 00 00 00 02 35 2c 89 ef fa 06 ac 55 c9 e3 76 19 22 db 20 aa db 15 9c f5 9a 99 0a 2b 82 d5 c1 60 84 61 45 e3 6e cd 19 01 04 80 d3 20 20 90 0c 85 4b 63 09 2e 41 20 ac f6 fb 8d 6e 8f 51 86 6f 09 4d a2 6c 88 9d 37 2b e4 7c 5f a2 b8 2c 58 03 23 93 c7 66 f6 7e d7 cd b6 53 29 62 d1 6b 52 d9
                                                                                                                                                                                                      Data Ascii: _%>u_|n|SNtR14 <u*AG?:6>ue./Gmdq9e^|?-f\zuq{gdTN4@5,Uv" +`aEn Kc.A nQoMl7+|_,X#f~S)bkR
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 4d fa 43 24 14 c6 38 1f 66 ca c2 d7 ae 8d 41 e4 f6 2b df a7 94 78 3f 23 ea 6c 71 8c dc 12 0a 82 bd b2 30 b6 76 e2 1c d4 bb 2c 48 dc 70 38 3d bc 91 61 63 88 22 c7 91 f4 26 1e 4a c8 b0 14 1c 63 ef 0a 37 87 e8 56 4a d6 0a 9a ad f4 da 10 5b c8 aa 6a c8 ea 74 36 77 b2 7c ca fa 4f 28 c3 23 7b 43 51 cc 29 a2 f2 8c 24 6a 3d 54 0b a6 c7 cf 73 06 24 d6 e1 47 4f 4a e8 b9 22 08 cb cd e8 cc de 4b 6a 80 4e 52 34 b7 f5 fd 13 33 62 db b1 de 08 df ec ba c5 63 2b 12 c6 50 7a c6 b1 05 8c 2a 5a 67 d5 ba cc 1f 13 a0 54 9b 29 94 f9 bb ae fe 65 17 00 80 2f 41 8a c8 37 e2 56 d2 e9 34 54 6f 74 30 34 d5 54 0d 5a c3 d5 67 bc ef d1 49 04 bb 4a 4f 29 5b 27 95 2d 37 6c 63 28 d9 e0 13 5b 61 c8 6e d3 44 19 cf e4 a0 a2 2f 8f 1c 8e 11 45 cc ea 7c 02 15 62 26 96 c0 dc 03 da 3d b2 8b b5 e2
                                                                                                                                                                                                      Data Ascii: MC$8fA+x?#lq0v,Hp8=ac"&Jc7VJ[jt6w|O(#{CQ)$j=Ts$GOJ"KjNR43bc+Pz*ZgT)e/A7V4Tot04TZgIJO)['-7lc([anD/E|b&=
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 6e f2 38 33 61 c0 4f c8 fc 14 90 06 45 89 ee 6c 2d 03 ac e2 6f 7f 05 04 6f 95 b6 85 a6 08 8f f7 8e 1d 77 f8 0e 1f 15 4f 4b 1d 2b 48 60 cc ea e3 9b 9d e2 77 b7 ac 4f 9b 2d 33 26 ed 0c f9 8d 54 14 66 99 e5 d1 ca 45 f5 05 b7 05 33 67 31 d2 b9 ef 25 e4 e7 9e 41 06 e1 61 d1 ad 03 5e 4a bb 6c 46 c3 fc 20 1e e8 f3 c6 4f 54 7e ea a6 bd d2 c8 5c 5c 5e ff 00 68 a2 e2 e2 49 f3 07 57 30 53 27 2d d7 30 9a ec 7a 1b ee 86 12 ef 04 c6 08 c6 43 d4 dc de 29 a3 11 b2 23 78 7a c0 d7 8d 17 d1 80 d0 af a3 3b 80 05 47 4d cf e4 13 19 95 80 c9 32 13 29 b3 45 ca a5 d8 fc 64 3f 05 2d 6c 74 8c 2c 60 0e 3a 5b 82 aa 7b de f3 88 f5 4e 88 66 99 1b dd f7 50 a7 27 52 02 64 0d 6e bd 6f 35 b1 0b 2c 04 26 8b 0f 57 e8 a5 27 90 d9 c6 43 da 98 df e0 32 0a a2 7f 2b 3b 8f 2c 82 c4 37 e3 2b 19 58
                                                                                                                                                                                                      Data Ascii: n83aOEl-oowOK+H`wO-3&TfE3g1%Aa^JlF OT~\\^hIW0S'-0zC)#xz;GM2)Ed?-lt,`:[{NfP'Rdno5,&W'C2+;,7+X
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 5e ca 17 56 e1 3c 67 0f 43 5e 67 5d b1 b6 dd 93 59 fb f3 0f 02 18 9f 23 c3 5b f0 35 a9 7f 90 bb 92 9e d0 e9 3a dd e8 2b 7c f3 db e2 1b 32 9f c1 73 2c b5 ee 91 b4 e5 f8 87 f4 5a 25 73 f7 10 41 18 63 b9 c4 44 c6 ee 78 e8 f1 14 ac f9 2c b1 db f8 6a 92 36 49 19 8a 4c 8f 05 d7 97 77 d2 bf 8a b7 49 fc 96 b5 d8 ae da 32 42 13 5c 1d a6 de ed 82 1e d1 af 0e f1 be 23 04 1f 15 fa be a6 f0 bc cb 1f 98 a3 7f 9a 4a 2e 7a 7b d3 9c 17 14 64 1f 4f 15 62 78 a1 76 dd 87 90 a6 94 37 70 a2 8e 5b 0f e4 86 4c 71 86 42 c9 9a d0 d1 b0 77 d2 56 2a 2b 42 6e a4 3f 0e d2 bf 86 f5 0f 23 2b 44 20 89 b0 30 38 a0 f4 c7 29 b1 10 66 af 49 62 7c 6f 0d 32 9c c2 58 78 b8 64 a1 a9 d6 bb f0 4e 90 f6 83 81 f2 16 86 ec c7 fa 47 33 fb dd e1 fe 0a c3 e1 5e 66 a5 ec cc e5 a7 75 8f e0 b8 9c 5e 2e b6
                                                                                                                                                                                                      Data Ascii: ^V<gC^g]Y#[5:+|2s,Z%sAcDx,j6ILwI2B\#J.z{dObxv7p[LqBwV*+Bn?#+D 08)fIb|o2XxdNG3^fu^.
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 3a cc 30 62 1e e0 37 92 4b 59 7a f0 b4 16 d8 b7 2d 83 f8 80 27 44 d2 c2 0b cc 0e 8a 3a 4f ff 00 a4 e8 c3 9a 5a fa d5 da c9 c4 30 d8 84 49 2b 94 dd 77 38 3d 91 5a 6b 9c 23 92 cc 9f 0f 2f 42 46 cc fa cf 6d 89 9a ee 6f 9c 84 ea 31 4b 30 6b 32 51 d2 81 ec 8e cb 71 16 6e b7 6c 9c 51 32 28 c4 51 b9 fc 83 73 0b 3f e6 47 fd 5d c3 55 b3 bb 9f 6f 87 ed 41 bb a3 6f fd ef d8 91 b0 6b 79 df 46 95 bb c7 6a d8 ae 1f ad 48 73 8c a6 45 94 58 d9 67 e2 1e 3c 92 6e d5 ac e4 de fd db 1b 5c e0 77 10 df 23 b4 91 48 c9 3b b3 d8 c6 92 76 15 f1 bf f2 99 ac 0d 1b 37 5d 8f e4 f9 5b 0d 6c 3b 77 6d a3 19 b3 00 4d 25 be 19 30 77 9b d6 0c 4c dd 81 c4 92 e5 e7 c8 6b 0f 74 59 fb 41 03 e4 24 47 f0 73 b5 0a f3 aa b8 7b b6 37 31 d3 c0 d7 aa de ad 9b dc 46 1b bc 75 64 99 f2 b8 bd ed 6e ea 45
                                                                                                                                                                                                      Data Ascii: :0b7KYz-'D:OZ0I+w8=Zk#/BFmo1K0k2QqnlQ2(Qs?G]UoAokyFjHsEXg<n\w#H;v7][l;wmM%0wLktYA$Gs{71FudnE
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 6b ff c4 00 49 11 00 01 02 03 03 07 09 06 04 05 03 03 04 03 01 00 01 00 02 11 21 31 03 41 51 10 12 61 71 81 91 b1 20 22 30 32 40 52 a1 c1 d1 04 13 42 72 e1 f0 23 62 82 b2 14 50 53 92 a2 43 63 c2 33 d2 f1 05 60 73 83 24 54 b3 c3 ff da 00 08 01 02 01 09 3f 00 e8 8c ec de 1d b1 e2 1c 59 e3 92 f8 1e c7 35 32 aa a7 c3 90 cf e2 fd ac 48 b1 87 98 c3 fe e5 a5 07 ca d8 b9 5b 7b d2 26 db 26 ca c6 cf 53 7e 23 f9 9d 12 84 86 1c 87 7b ab 23 42 66 e7 68 6b 6a 4f 82 69 b2 61 ab a3 1b 57 6b 77 c0 34 36 7a 54 80 9c 6e d6 9e 1c 72 30 3d ba 6e d4 6a 36 10 9f fa 5d e4 e8 7e e8 7c c9 a5 ae d3 e5 88 d2 25 db 84 2d 6d 60 4e 86 dc df 33 b0 5d 90 f2 0c 1a 37 b8 dc 06 92 8d 3a ad 14 68 c0 79 9b f9 62 2a 44 18 85 f1 b4 1f 5e 45 45 a1 87 f6 95 47 20 87 3a 11 6e b1 4d f4 e4 5c ba e1
                                                                                                                                                                                                      Data Ascii: kI!1AQaq "02@RBr#bPSCc3`s$T?Y52H[{&&S~#{#BfhkjOiaWkw46zTnr0=nj6]~|%-m`N3]7:hyb*D^EEG :nM\
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC8000INData Raw: 39 90 db 39 b4 e2 0a bc 03 bf f9 00 e7 4f 89 46 3c e6 e4 ef b7 f6 bb 21 bb 2d a8 6d be 7b 9c 1a 65 10 48 86 69 a1 d5 55 dd 67 05 72 70 11 26 20 88 b4 88 5f f4 98 5f 85 6b dd 26 44 fe 57 79 18 1c 92 28 6d 1e 8b 01 95 e1 ad 17 9f b9 94 33 47 7d c2 67 e5 06 9a cc 4a 25 ce 21 d1 26 64 cb 15 dd 3c 9e f9 e0 16 27 27 78 23 16 96 38 6f 05 60 bb ad e0 3b 45 9e 71 0e 22 26 60 53 92 ef 75 65 89 a9 d4 13 33 05 ef 3d 67 69 d0 9d ac 93 c4 a2 1c 4d 00 35 82 32 b8 5d 91 b9 c3 04 f2 f2 d1 18 1d 37 1b dd 0d 27 20 88 4f 02 f2 c3 12 20 3c 5b a1 1e 65 cd 11 86 d3 53 e0 16 6c 84 21 08 36 1e 45 02 d7 1b 8d fa 8d 0a 69 f7 9d d1 5d b8 0d 25 5a 00 4c 44 04 73 5b a5 c6 f2 68 2e 46 39 22 db 43 7b 6b ac dc 46 b5 17 da 42 56 56 63 9c e3 8b 85 c3 12 48 6a 21 96 57 58 b0 c0 7e b7 09 bb
                                                                                                                                                                                                      Data Ascii: 99OF<!-m{eHiUgrp& __k&DWy(m3G}gJ%!&d<''x#8o`;Eq"&`Sue3=giM52]7' O <[eSl!6Ei]%ZLDs[h.F9"C{kFBVVcHj!WX~
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC4522INData Raw: 5d 01 8e e1 10 bb 3e 32 b3 f0 43 1d ca bd 55 f1 c2 63 0b 9d 15 1a 88 3b 86 42 bb 1f 7a 32 49 53 ca 61 bc e1 94 71 7e ad d4 89 48 6f 17 88 67 f2 7f ba 60 8f f6 44 b4 bc 12 c0 c2 22 9b 67 6c c2 92 2e 13 c8 64 bc 64 26 2f ce 50 e4 e5 53 c0 ca 5e 63 2f bf 6e 55 5b c9 bf 8d 72 4f a5 4f 02 94 f7 ac f5 49 1a 46 57 84 8b 5c fa 8c db 22 53 03 79 b9 94 92 dc db 20 2d 14 35 89 cc de d6 20 ed 68 a6 d2 c3 e0 01 6b 91 bd c4 20 8e 61 6d 22 f0 25 85 dc d4 db 4a 01 28 84 04 99 6e a0 2f 1a aa ae ca 4b 35 c9 a7 45 9f 79 4a 8a a7 00 0e c1 32 fe c1 72 23 35 62 22 9b ef 91 19 13 b7 4b 38 12 ec db 44 a4 04 e0 42 e6 08 1c 88 5f eb e7 2f 9e 8b fb 4c 46 2e ef a4 3d 42 fb 4b 6d 69 45 8d 24 d2 9f fc a8 06 d5 2b 7f 2b 55 b6 a6 41 26 e6 df 33 0a 7f b7 d6 ff 00 e3 98 7a 4e 64 66 09 07
                                                                                                                                                                                                      Data Ascii: ]>2CUc;Bz2ISaq~Hog`D"gl.dd&/PS^c/nU[rOOIFW\"Sy -5 hk am"%J(n/K5EyJ2r#5b"K8DB_/LF.=BKmiE$++UA&3zNdf


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      19192.168.2.64974935.190.80.14435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC480OUTPOST /report/v4?s=3xza6bzq42ehIPdzQ22SMJAaYk55Do%2Faq4Dyv%2FRC3CVA58mDLlvQQ02D3xZMHPubXGRRFH0Vy99C0NTXMYR06AQVz7A0XQQ9%2FV6PInM%2BjgFkHMvzpqoQ8xQSYb4lPAzjYb8%3D HTTP/1.1
                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 509
                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:04 UTC509OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 37 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 69 6e 64 65 72 73 63 68 75 74 7a 62 75 6e 64 2d 6e 6f 72 74 68 65 69 6d 2e 64 65 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 31 38 37 2e 33 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c
                                                                                                                                                                                                      Data Ascii: [{"age":2,"body":{"elapsed_time":1570,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://kinderschutzbund-northeim.de/","sampling_fraction":1.0,"server_ip":"104.18.187.31","status_code":200,"type":"http.response.invalid.incompl
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                      date: Sun, 06 Oct 2024 19:07:04 GMT
                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      20192.168.2.64974413.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:05 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                      x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190705Z-1657d5bbd48cpbzgkvtewk0wu000000002eg00000000g1km
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      21192.168.2.64974513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:05 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                      x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190705Z-1657d5bbd48tqvfc1ysmtbdrg0000000027000000000hb64
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      22192.168.2.64974813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:05 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                      x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190705Z-1657d5bbd48dfrdj7px744zp8s0000000260000000007n0y
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      23192.168.2.64974613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:05 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                      x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190705Z-1657d5bbd48sdh4cyzadbb3748000000028000000000awb1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      24192.168.2.64974713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:05 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                      x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190705Z-1657d5bbd48vhs7r2p1ky7cs5w00000002ng00000000mk9w
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      25192.168.2.649752104.17.24.144435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC665OUTGET /ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://kinderschutzbund-northeim.de
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC951INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:05 GMT
                                                                                                                                                                                                      Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                      Content-Length: 150124
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                      ETag: "6421d693-24a6c"
                                                                                                                                                                                                      Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 283367
                                                                                                                                                                                                      Expires: Fri, 26 Sep 2025 19:07:05 GMT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4VBGirOCGW6iHk1PG9Xeh3SVZlsfM3RHnQUNDRT4eRoZbrSI05udcLNUoezb8Z0Bk%2FYU2p81%2Fy%2BHySrHEPAsaY2WhlOghd4YtbMXh4bb1fGfjR7%2F0OR4IIfz%2F6GlPittJFWQEXdV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eeb16b8678d3-EWR
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC418INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 6c 00 0a 00 00 00 05 b8 08 00 02 4a 1e 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 1c cb ab 40 05 87 70 07 20 a5 03 dc 92 51 20 80 f3 00 00 b0 d5 3b 0f 23 52 34 7b 78 8a e8 59 ed c5 03 a0 aa aa aa aa 19 09 81 1d aa 1a 00 f8 ff e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 db 3f fe f5 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 fe 6b ed df 3e 67 f7 7d c0 09 f1 84 85 05 ba 21 52 4c 36 c2 a5 6e c2 3a 42 b1 f1 63 7c d0 18 e0 b5 b0 bf c7 29 e4 e4 a7 6f b6 00 79 12 75 32 6f cd a6 10 54 84 c1 44 c5 65 03 ee 49 ba 8b ff 88 d7 db 41 b8 76 02 f1 41 ef 3a 30 c9 1e 32 9e 3e 2f 07 96 a9 50 92 42 ef 97 f0 26 62 a5 57 6b 96 78 67 52 1c
                                                                                                                                                                                                      Data Ascii: wOF2JlJ8$ `<@p Q ;#R4{xYG?/~O??qik>g}!RL6n:Bc|)oyu2oTDeIAvA:02>/PB&bWkxgR
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: de ba 15 6e 85 d4 9d ab bb a6 bb ba a7 67 a6 43 4d 77 4d d8 d9 a9 cd b3 5a 85 51 dc 55 6e e5 55 00 46 48 28 11 d4 64 01 06 06 44 10 d8 40 fb 61 1b 09 6c bc 4e 20 a2 1a 47 8c 0d 5e 67 8c df 7b 8c 33 b6 9f fd d7 f6 b7 e1 05 7a 7f 9e 37 9d fd 3b b7 d4 f7 ee 2b 6d a6 bf 99 a7 99 a7 3e 4d 33 23 59 96 35 a6 d9 80 01 d1 8c 0d 0e 28 40 82 21 21 71 1a 21 5d 49 d8 94 ad 4e eb 4a fd 9b ad a4 75 25 d9 92 ed 6c 4d 7e f7 ee 6f d9 ce 96 9f ed 03 44 04 b5 56 91 59 3c 0d f4 34 3d d0 d0 cd 0c cc 34 43 c3 f4 fc cc d0 cc 30 63 3b f6 3a 78 c3 ba ad 32 3a a3 38 a2 b2 2b 2a ae a8 ed 8f 8a 8a ca 2a 6a eb e2 ca 2a 7a ed 6e ab a8 e8 a2 a2 a2 f6 2a a7 3d 2b ae ac e2 0e 6a ab b8 8b da 6a ab 3d 27 fe a8 38 e2 08 ff 3c b0 bd bb 9e f7 16 fd dd c1 fe f6 22 03 5d a1 b2 c8 c6 e8 65 30 c5
                                                                                                                                                                                                      Data Ascii: ngCMwMZQUnUFH(dD@alN G^g{3z7;+m>M3#Y5(@!!q!]INJu%lM~oDVY<4=4C0c;:x2:8+**j*zn*=+jj='8<"]e0
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: 49 9c cf 0c 16 e5 81 e8 59 c3 ff 67 06 5b ed b0 ba dd a3 f9 f8 3c d0 c8 30 f6 3d d4 04 67 a0 d5 d5 e4 76 d4 60 ec 7c 48 e6 9a 22 df dd fd 92 49 ff 7c 2b 9c 1c 37 b8 12 da 5a ad 05 b1 e2 e5 e5 91 97 6f 85 6a a5 e4 a0 1b 1b d9 8f c2 b3 e6 b1 ab bf c8 18 1a 26 7c 02 eb 1b 2b 2f fb e6 93 36 19 9c f0 09 e5 75 ee 7b ab 8c 2d de 8b 77 e0 6e 51 c6 da 82 f8 17 f6 85 e4 53 9a f9 91 de e0 27 79 60 fc 97 d6 73 ce f8 39 2f b4 46 96 ab 9f 2f cf ed e7 da 4f a3 ec f3 b0 df a2 16 c7 06 db 9a dc 71 6c bf a8 d0 da 99 d7 fb ff 83 c6 1c bb 18 dd 8c 9f cb 3a 6e ca 7e 14 7b 2c c1 bb 6b 22 d5 88 c6 02 2d ff 24 2f 82 b8 50 bf bf 24 eb ad 5d 9e be e6 d3 14 63 83 2b 6a 9e 78 77 5e 7f 6d 5f 4b 6c b3 fc 92 fc 2c 23 67 6b 05 16 8e 97 e3 8b 87 9a d7 1e 0e bd 8d 13 f8 64 4f 9b fc 10 5f
                                                                                                                                                                                                      Data Ascii: IYg[<0=gv`|H"I|+7Zoj&|+/6u{-wnQS'y`s9/F/Oql:n~{,k"-$/P$]c+jxw^m_Kl,#gkdO_
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: ea a9 81 da aa 8f 86 6b 84 46 69 b4 26 6b b6 e6 68 ae e6 69 a1 16 69 a9 56 69 8d d6 69 8b 76 e8 98 8e eb a4 4e e9 b4 ce e8 ac ce e9 82 2e e9 b2 ee e9 b1 9e e8 8d bc be ea 7b fd 24 e9 37 fd a9 ff 2c aa c5 b1 34 96 ce 72 58 21 2b 61 ad ad ad 75 b0 ce 36 d1 26 d9 74 5b 60 5b ed bc 5d b4 ab 76 d3 ee db 43 7b 6b 1f cc db 4f f6 b7 fd 6b ff 87 68 21 41 c8 14 b2 84 ac a1 48 28 16 4a 85 32 a1 7c a8 18 2a 87 aa a1 7a a8 1d ea 85 06 a1 71 68 11 da f6 21 8c 85 09 30 05 66 c3 02 58 04 cb 61 35 ac 85 0d b0 15 76 c2 1e 38 04 47 e1 0c 9c 87 db f0 10 5e c0 1b f0 00 2f f0 81 10 88 84 44 48 85 77 f0 1e 73 61 4d ac 85 f5 b0 3e 36 c6 26 d8 0e db e3 7e 3c 8d 17 f0 2a de c7 47 f8 0c 5f a3 37 06 62 08 46 60 2c 26 60 12 a6 62 3a 3a f1 03 7e c1 ef f8 8f 32 51 56 2a 48 45 a8 14 59
                                                                                                                                                                                                      Data Ascii: kFi&khiiViivN.{$7,4rX!+au6&t[`[]vC{kOkh!AH(J2|*zqh!0fXa5v8G^/DHwsaM>6&~<*G_7bF`,&`b::~2QV*HEY
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: 5a 05 68 05 00 68 01 a0 79 9a ab d9 9a 00 68 1c a0 b1 80 c6 c4 fe cf fe 23 01 0d d5 10 40 7d d5 5b bd d4 43 dd d4 59 1d d5 5e ad d5 42 4d 55 4d 55 55 06 50 01 fe cf ff f8 97 7f 00 80 b7 78 89 c7 b9 9d db b8 99 1b b8 96 6b b8 92 cb b9 98 73 38 01 e0 58 0e 67 3f 76 66 27 80 4d d9 84 8d d8 90 f5 59 8f 75 59 87 b5 59 83 d5 58 95 95 59 9e 65 58 9a a5 58 9c c5 58 84 85 99 00 e6 67 3e e6 65 2e e6 64 1e 82 03 83 02 fd 45 f8 87 df f9 99 1f f9 81 ef f9 8e 2f f8 84 8f f8 80 f7 44 78 82 99 22 cc 10 61 ba 08 d3 44 98 ca 14 26 33 89 09 8c 67 1c 63 19 c3 68 46 31 92 07 b9 9f fb b8 97 7b b8 8b 3b b8 95 9b b9 8c 8b b9 90 d3 38 85 e3 39 8a 23 39 9c 43 38 90 bd d9 83 5d d8 89 1d d8 8e ad d8 92 2d d8 8c 8d 58 9f f5 58 87 b5 59 8b d5 58 95 55 58 99 15 59 81 e5 58 82 c5 59 98
                                                                                                                                                                                                      Data Ascii: Zhhyh#@}[CY^BMUMUUPxks8Xg?vf'MYuYYXYeXXXg>e.dE/Dx"aD&3gchF1{;89#9C8]-XXYXUXYXY
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: 01 4c 52 49 60 b2 4a 01 53 54 04 4c 55 19 c0 34 95 06 a6 ab 18 98 a1 ca 02 33 55 39 60 96 2a 0f cc 56 15 80 39 aa 22 30 57 55 02 e6 a9 ca c0 7c 55 05 58 b0 a4 2a 70 02 b2 12 38 05 59 0d 9c 83 3c 03 5c 80 b4 02 2e 43 73 02 b7 41 ee 03 ee 86 b4 06 5e 87 db 0e fc 0e fd 0c 12 05 e0 de 86 44 49 48 57 48 94 82 74 83 44 7d 48 3b 48 34 80 b4 87 c4 49 c8 11 48 9c 85 ac 82 c4 39 c8 5a 48 9c 87 bc 01 89 8b 90 15 90 b8 09 ff 11 24 ee 80 d5 82 c4 bd 90 35 90 4c 41 73 40 72 1b dc 2b 90 dc 0e f7 1a 24 77 c0 bd 0a c9 9d 70 af 43 72 17 b4 1b 24 77 43 bb 43 72 2f b4 2f 24 ef 82 54 81 e4 dd 70 87 20 f9 08 a4 36 a4 f2 c3 bd 0d a9 d2 d0 ef 21 52 48 07 88 3c a4 23 44 25 a0 02 51 39 48 5f 88 ca c3 3d 05 51 05 b8 a7 21 aa 08 5f 00 a2 fd 70 17 20 7a 1e ee 49 88 be 84 7b 0c a2 af
                                                                                                                                                                                                      Data Ascii: LRI`JSTLU43U9`*V9"0WU|UX*p8Y<\.CsA^DIHWHtD}H;H4IH9ZH$5LAs@r+$wpCr$wCCr//$Tp 6!RH<#D%Q9H_=Q!_p zI{
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: 3a 1e a8 62 67 60 24 62 17 94 cf 89 5d c7 34 22 b1 1b b1 17 e5 0b 62 1f e2 28 ca b7 c4 31 ea 50 82 38 9e 38 89 92 c4 c9 42 3d 87 38 05 f5 5c e2 54 94 9f 89 d3 74 d9 64 a7 33 87 e5 17 e2 4c e2 2c ca af c4 39 c4 b9 94 df 89 f3 89 0b 29 ff 26 2e 12 ea e4 c4 c5 28 b7 11 97 74 2c ff 23 ae 20 ae a2 fc 9f b8 86 b8 f6 46 c5 55 5c c7 16 50 17 27 ae 27 ee a2 8e 40 dc 43 dc 47 1d 87 78 86 78 8b 3a 3e f1 0e f1 2e 75 3a e2 23 e2 2b ea 0c c4 37 6a a9 73 12 df 11 df 1f 0b 55 f1 03 18 e1 22 62 50 e5 0f 44 4b f9 89 f8 23 f1 8f 39 dc 26 22 88 9f a8 8b 10 3f 83 b6 04 f1 0b ea a9 c4 af 1d eb 4d c4 6f c4 ff a8 4b 92 c8 91 8f 63 ab 1c 85 0e 6d 0b 72 54 72 74 ea 1a e4 18 6a a9 eb 91 63 92 63 1d a3 6e 22 c7 21 c7 a5 ae 4b 8e 07 da ae e4 04 28 7f 23 27 ec 50 fe 4e 4e 42 4e 41 5d
                                                                                                                                                                                                      Data Ascii: :bg`$b]4"b(1P88B=8\Ttd3L,9)&.(t,# FU\P''@CGxx:>.u:#+7jsU"bPDK#9&"?MoKcmrTrtjccn"!K(#'PNNBNA]
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: 61 b4 0f 3d ca e1 b4 8f 69 9f 50 8e a0 7d 26 51 8e a2 7d 29 ca d1 b4 6f 44 39 86 f6 83 28 c7 d2 7e f6 28 c7 d1 fe a1 fd 4b 39 9e ae 9f 44 39 91 ae 88 72 12 dd 28 51 4e a6 1b 43 94 53 e8 c6 13 e5 54 ba 49 44 39 8d 6e b2 0d 2c a7 d3 4d 49 37 15 e5 0c ba e9 e8 a6 a7 9c 45 37 33 dd ac 94 73 e8 e6 91 47 39 9f 6e 81 3e 24 e7 27 ce 23 17 91 88 0b c8 c5 45 5c 48 2e 25 e2 22 72 59 11 17 93 2b 89 b8 84 5c c5 23 2e 25 57 23 d7 20 2e 23 d7 96 47 5c 49 6e 40 6e 48 5c 45 6e aa 01 e3 1a 72 73 72 4b e2 5a 72 1b 72 3b e2 06 72 07 89 b8 99 dc 49 c4 2d e4 ee 22 6e 25 f7 1c 30 6e 23 f7 26 f7 21 6e 27 f7 23 f7 27 ee 24 0f d2 80 71 37 79 08 79 38 71 0f 79 14 79 0c f1 00 79 a6 06 8c 87 c9 b3 c9 f3 88 47 c8 8b c9 4b 88 27 c8 ab 24 e2 29 f2 1a 11 4f 93 37 78 c4 33 e4 9d e4 5d c4
                                                                                                                                                                                                      Data Ascii: a=iP}&Q})oD9(~(K9D9r(QNCSTID9n,MI7E73sG9n>$'#E\H.%"rY+\#.%W# .#G\In@nH\EnrsrKZrr;rI-"n%0n#&!n'#'$q7yy8qyyyGK'$)O7x3]
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: ed 51 fc 82 38 8f e2 37 c4 1f 87 e2 6f c4 3d 8b e2 ef c4 af 42 31 13 9d 8d e2 3e a2 df 51 fc 7b 94 62 e3 55 c9 ed 94 00 7d 8d 92 20 7e 3e 4a 46 fc 50 94 ca 11 5d 89 52 05 a2 ab 50 aa 48 5c 44 a9 12 71 cf a0 54 99 e8 38 94 aa 13 fd 81 52 0d a2 4b 51 aa 49 f4 3f 4a b5 88 1b 88 52 6d e2 5e 40 a9 0e d1 0d 28 d5 25 ae 16 4a f5 88 bb 18 a5 d6 44 9f a2 d4 96 b8 2a 28 b5 23 f6 21 4a 9d 88 9d 82 52 2f e2 66 a0 d4 db 8c 1b 0b b1 ab 50 1a 4f ec 6e 94 26 10 7f 33 4a 13 89 dd 8a d2 24 62 77 a1 34 99 d8 53 28 4d 21 f6 11 4a 33 89 ce 43 69 a3 96 5f 92 b6 a0 f5 23 49 db 21 f6 03 4a bb 89 fb 18 a5 bd c4 7e 42 e9 40 a2 7f 51 3a 98 14 8b 50 3a 82 b8 ce 28 1d a7 f5 35 49 27 40 fc 58 94 4e 24 b6 0c a5 93 88 7b 05 a5 b3 49 31 1a a5 73 88 2f 87 d2 55 da ce 93 74 35 c4 2f 42 e9
                                                                                                                                                                                                      Data Ascii: Q87o=B1>Q{bU} ~>JFP]RPH\DqT8RKQI?JRm^@(%JD*(#!JR/fPOn&3J$bw4S(M!J3Ci_#I!J~B@Q:P:(5I'@XN${I1s/Ut5/B
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1369INData Raw: 9b 2b 0c d4 c9 5c a4 25 b7 ed a0 56 8f e6 b6 fe 14 83 18 d6 e7 63 6e 99 96 cd 3d 11 c4 b1 5f 34 ea 84 18 86 5b 2f 0c 3d 37 17 69 21 a8 15 86 f5 28 61 4c e2 94 31 b9 8c 8e e1 b9 52 50 4a 1c 2a b8 af 2c 9b 2a 8e 96 e3 70 39 df 68 37 c3 d0 75 8c 25 c9 18 63 32 35 28 65 36 e7 82 9b 96 45 6d db b0 3d af e6 5b 36 55 1e da 0e 15 72 be d1 5e 08 43 d7 31 52 c9 18 9c 78 bf 12 70 8c e3 3a db 77 1d 00 cb 61 31 c8 b3 b4 43 d1 8e eb 6d 06 69 96 67 d4 a6 59 d2 8c 1e d9 df 64 cc 15 c2 9d 4d ed f3 71 74 17 b6 da ed 16 be 34 83 4f f6 7a 57 08 97 b1 d9 f4 3b 8b 23 b6 1c d6 6a e1 f2 cb 8a 63 58 ec f6 b2 8b 8e 0f 70 8c 13 d8 2d 5f 2b 9b 3a b5 15 96 64 cb 06 3e 59 ed ae 55 e5 1e da 67 ab b2 85 45 e5 3d 95 8c 5d f2 04 a7 d4 30 f8 2d cf f4 0c c3 76 b8 f0 2e 95 4b f5 e9 3c f4 42
                                                                                                                                                                                                      Data Ascii: +\%Vcn=_4[/=7i!(aL1RPJ*,*p9h7u%c25(e6Em=[6Ur^C1Rxp:wa1CmigYdMqt4OzW;#jcXp-_+:d>YUgE=]0-v.K<B


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      26192.168.2.649756151.101.193.2294435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC391OUTGET /npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 80663
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                      X-JSD-Version: 5.3.2
                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                      ETag: W/"13b17-9/0PPchLLPk7+B6DJQWmc/NU4KM"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Age: 2104384
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:05 GMT
                                                                                                                                                                                                      X-Served-By: cache-fra-etou8220085-FRA, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 33 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v5.3.2 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 21 3d 3d 69 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 20 65 7d 2c 6c 3d 74 3d 3e 21 74 7c 7c 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 7c 7c 21 21 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 74 2e 64 69 73 61 62 6c 65 64 3a 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 26 26 22 66 61 6c 73 65 22 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 2c 63 3d 74 3d 3e 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 64
                                                                                                                                                                                                      Data Ascii: e&&e.parentNode!==i)return!1;if(null===e)return!1}return e},l=t=>!t||t.nodeType!==Node.ELEMENT_NODE||!!t.classList.contains("disabled")||(void 0!==t.disabled?t.disabled:t.hasAttribute("disabled")&&"false"!==t.getAttribute("disabled")),c=t=>{if(!document.d
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 72 7c 7c 73 28 65 29 7d 29 2c 6f 29 7d 2c 62 3d 28 74 2c 65 2c 69 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 65 29 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 6f 3f 21 69 26 26 6e 3f 74 5b 73 2d 31 5d 3a 74 5b 30 5d 3a 28 6f 2b 3d 69 3f 31 3a 2d 31 2c 6e 26 26 28 6f 3d 28 6f 2b 73 29 25 73 29 2c 74 5b 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 6f 2c 73 2d 31 29 29 5d 29 7d 2c 76 3d 2f 5b 5e 2e 5d 2a 28 3f 3d 5c 2e 2e 2a 29 5c 2e 7c 2e 2a 2f 2c 79 3d 2f 5c 2e 2e 2a 2f 2c 77 3d 2f 3a 3a 5c 64 2b 24 2f 2c 41 3d 7b 7d 3b 6c 65 74 20 45 3d 31 3b 63 6f 6e 73 74 20 54 3d 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22
                                                                                                                                                                                                      Data Ascii: Timeout((()=>{r||s(e)}),o)},b=(t,e,i,n)=>{const s=t.length;let o=t.indexOf(e);return-1===o?!i&&n?t[s-1]:t[0]:(o+=i?1:-1,n&&(o=(o+s)%s),t[Math.max(0,Math.min(o,s-1))])},v=/[^.]*(?=\..*)\.|.*/,y=/\..*/,w=/::\d+$/,A={};let E=1;const T={mouseenter:"mouseover"
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 74 68 69 73 2c 65 29 7d 3b 72 3d 74 28 72 29 7d 63 6f 6e 73 74 20 6c 3d 78 28 74 29 2c 63 3d 6c 5b 61 5d 7c 7c 28 6c 5b 61 5d 3d 7b 7d 29 2c 68 3d 6b 28 63 2c 72 2c 6f 3f 69 3a 6e 75 6c 6c 29 3b 69 66 28 68 29 72 65 74 75 72 6e 20 76 6f 69 64 28 68 2e 6f 6e 65 4f 66 66 3d 68 2e 6f 6e 65 4f 66 66 26 26 73 29 3b 63 6f 6e 73 74 20 64 3d 4f 28 72 2c 65 2e 72 65 70 6c 61 63 65 28 76 2c 22 22 29 29 2c 75 3d 6f 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 73 29 7b 63 6f 6e 73 74 20 6f 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 6c 65 74 7b 74 61 72 67 65 74 3a 72 7d 3d 73 3b 72 26 26 72 21 3d 3d 74 68 69 73 3b 72 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 29 66 6f 72 28
                                                                                                                                                                                                      Data Ascii: this,e)};r=t(r)}const l=x(t),c=l[a]||(l[a]={}),h=k(c,r,o?i:null);if(h)return void(h.oneOff=h.oneOff&&s);const d=O(r,e.replace(v,"")),u=o?function(t,e,i){return function n(s){const o=t.querySelectorAll(e);for(let{target:r}=s;r&&r!==this;r=r.parentNode)for(
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 3d 21 31 3b 65 21 3d 3d 49 28 65 29 26 26 6e 26 26 28 73 3d 6e 2e 45 76 65 6e 74 28 65 2c 69 29 2c 6e 28 74 29 2e 74 72 69 67 67 65 72 28 73 29 2c 6f 3d 21 73 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 2c 72 3d 21 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 2c 61 3d 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 3b 63 6f 6e 73 74 20 6c 3d 50 28 6e 65 77 20 45 76 65 6e 74 28 65 2c 7b 62 75 62 62 6c 65 73 3a 6f 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 2c 69 29 3b 72 65 74 75 72 6e 20 61 26 26 6c 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 72 26 26 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6c 29 2c 6c 2e 64 65 66 61 75 6c 74 50 72 65
                                                                                                                                                                                                      Data Ascii: =!1;e!==I(e)&&n&&(s=n.Event(e,i),n(t).trigger(s),o=!s.isPropagationStopped(),r=!s.isImmediatePropagationStopped(),a=s.isDefaultPrevented());const l=P(new Event(e,{bubbles:o,cancelable:!0}),i);return a&&l.preventDefault(),r&&t.dispatchEvent(l),l.defaultPre
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 3d 74 68 69 73 2e 5f 6d 65 72 67 65 43 6f 6e 66 69 67 4f 62 6a 28 74 29 2c 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 74 29 2c 74 68 69 73 2e 5f 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 74 29 2c 74 7d 5f 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 5f 6d 65 72 67 65 43 6f 6e 66 69 67 4f 62 6a 28 74 2c 65 29 7b 63 6f 6e 73 74 20 69 3d 6f 28 65 29 3f 46 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 28 65 2c 22 63 6f 6e 66 69 67 22 29 3a 7b 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 65 66 61 75 6c 74 2c 2e 2e 2e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 7b 7d 2c 2e 2e 2e 6f 28 65 29 3f 46 2e 67 65 74 44 61
                                                                                                                                                                                                      Data Ascii: =this._mergeConfigObj(t),t=this._configAfterMerge(t),this._typeCheckConfig(t),t}_configAfterMerge(t){return t}_mergeConfigObj(t,e){const i=o(e)?F.getDataAttribute(e,"config"):{};return{...this.constructor.Default,..."object"==typeof i?i:{},...o(e)?F.getDa
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 73 74 61 74 69 63 20 67 65 74 20 45 56 45 4e 54 5f 4b 45 59 28 29 7b 72 65 74 75 72 6e 60 2e 24 7b 74 68 69 73 2e 44 41 54 41 5f 4b 45 59 7d 60 7d 73 74 61 74 69 63 20 65 76 65 6e 74 4e 61 6d 65 28 74 29 7b 72 65 74 75 72 6e 60 24 7b 74 7d 24 7b 74 68 69 73 2e 45 56 45 4e 54 5f 4b 45 59 7d 60 7d 7d 63 6f 6e 73 74 20 42 3d 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 22 29 3b 69 66 28 21 65 7c 7c 22 23 22 3d 3d 3d 65 29 7b 6c 65 74 20 69 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 69 66 28 21 69 7c 7c 21 69 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 26 26 21 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 2e 22 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 2e 69
                                                                                                                                                                                                      Data Ascii: static get EVENT_KEY(){return`.${this.DATA_KEY}`}static eventName(t){return`${t}${this.EVENT_KEY}`}}const B=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.i
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 20 69 3d 60 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 24 7b 74 2e 45 56 45 4e 54 5f 4b 45 59 7d 60 2c 6e 3d 74 2e 4e 41 4d 45 3b 4e 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 69 2c 60 5b 64 61 74 61 2d 62 73 2d 64 69 73 6d 69 73 73 3d 22 24 7b 6e 7d 22 5d 60 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 5b 22 41 22 2c 22 41 52 45 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 74 61 67 4e 61 6d 65 29 26 26 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 28 74 68 69 73 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 7a 2e 67 65 74 45 6c 65 6d 65 6e 74 46 72 6f 6d 53 65 6c 65 63 74 6f 72 28 74 68 69 73 29 7c 7c 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 60 2e 24 7b 6e 7d 60 29 3b 74 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65
                                                                                                                                                                                                      Data Ascii: i=`click.dismiss${t.EVENT_KEY}`,n=t.NAME;N.on(document,i,`[data-bs-dismiss="${n}"]`,(function(i){if(["A","AREA"].includes(this.tagName)&&i.preventDefault(),l(this))return;const s=z.getElementFromSelector(this)||this.closest(`.${n}`);t.getOrCreateInstance
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 7d 60 2c 4a 3d 60 74 6f 75 63 68 6d 6f 76 65 24 7b 55 7d 60 2c 5a 3d 60 74 6f 75 63 68 65 6e 64 24 7b 55 7d 60 2c 74 74 3d 60 70 6f 69 6e 74 65 72 64 6f 77 6e 24 7b 55 7d 60 2c 65 74 3d 60 70 6f 69 6e 74 65 72 75 70 24 7b 55 7d 60 2c 69 74 3d 7b 65 6e 64 43 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 6c 65 66 74 43 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 72 69 67 68 74 43 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 7d 2c 6e 74 3d 7b 65 6e 64 43 61 6c 6c 62 61 63 6b 3a 22 28 66 75 6e 63 74 69 6f 6e 7c 6e 75 6c 6c 29 22 2c 6c 65 66 74 43 61 6c 6c 62 61 63 6b 3a 22 28 66 75 6e 63 74 69 6f 6e 7c 6e 75 6c 6c 29 22 2c 72 69 67 68 74 43 61 6c 6c 62 61 63 6b 3a 22 28 66 75 6e 63 74 69 6f 6e 7c 6e 75 6c 6c 29 22 7d 3b 63 6c 61 73 73 20 73 74 20 65 78 74 65 6e 64 73 20 48 7b 63
                                                                                                                                                                                                      Data Ascii: }`,J=`touchmove${U}`,Z=`touchend${U}`,tt=`pointerdown${U}`,et=`pointerup${U}`,it={endCallback:null,leftCallback:null,rightCallback:null},nt={endCallback:"(function|null)",leftCallback:"(function|null)",rightCallback:"(function|null)"};class st extends H{c
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 65 6e 74 49 73 50 6f 69 6e 74 65 72 50 65 6e 54 6f 75 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 75 70 70 6f 72 74 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 26 26 28 22 70 65 6e 22 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 22 74 6f 75 63 68 22 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 29 7d 73 74 61 74 69 63 20 69 73 53 75 70 70 6f 72 74 65 64 28 29 7b 72 65 74 75 72 6e 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 30 7d 7d 63 6f 6e 73 74 20 6f 74 3d 22 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 72 74 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 61 74 3d 22 6e 65 78 74 22 2c
                                                                                                                                                                                                      Data Ascii: entIsPointerPenTouch(t){return this._supportPointerEvents&&("pen"===t.pointerType||"touch"===t.pointerType)}static isSupported(){return"ontouchstart"in document.documentElement||navigator.maxTouchPoints>0}}const ot=".bs.carousel",rt=".data-api",at="next",


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      27192.168.2.649757151.101.130.1374435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC354OUTGET /jquery-3.7.1.js HTTP/1.1
                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 285314
                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                      ETag: "28feccc0-45a82"
                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:05 GMT
                                                                                                                                                                                                      Age: 981781
                                                                                                                                                                                                      X-Served-By: cache-lga21985-LGA, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                      X-Cache-Hits: 179, 1
                                                                                                                                                                                                      X-Timer: S1728241626.904216,VS0,VE2
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 37 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 38 2d 32 38 54 31 33 3a 33 37 5a 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 0a 09 22 75 73
                                                                                                                                                                                                      Data Ascii: /*! * jQuery JavaScript Library v3.7.1 * https://jquery.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2023-08-28T13:37Z */( function( global, factory ) {"us
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 66 6c 61 74 20 3d 20 61 72 72 2e 66 6c 61 74 20 3f 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 72 61 79 20 29 20 7b 0a 09 72 65 74 75 72 6e 20 61 72 72 2e 66 6c 61 74 2e 63 61 6c 6c 28 20 61 72 72 61 79 20 29 3b 0a 7d 20 3a 20 66 75 6e 63 74
                                                                                                                                                                                                      Data Ascii: should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var getProto = Object.getPrototypeOf;var slice = arr.slice;var flat = arr.flat ? function( array ) {return arr.flat.call( array );} : funct
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 09 74 79 70 65 3a 20 74 72 75 65 2c 0a 09 09 73 72 63 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 6e 63 65 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 4d 6f 64 75 6c 65 3a 20 74 72 75 65 0a 09 7d 3b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 2c 20 6e 6f 64 65 2c 20 64 6f 63 20 29 20 7b 0a 09 09 64 6f 63 20 3d 20 64 6f 63 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 3b 0a 0a 09 09 76 61 72 20 69 2c 20 76 61 6c 2c 0a 09 09 09 73 63 72 69 70 74 20 3d 20 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 73 63 72 69 70 74 22 20 29 3b 0a 0a 09 09 73 63 72 69 70 74 2e 74 65 78 74 20 3d 20 63 6f 64 65 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 20 29 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 70 72 65 73 65 72 76 65 64 53 63 72 69 70 74 41 74
                                                                                                                                                                                                      Data Ascii: type: true,src: true,nonce: true,noModule: true};function DOMEval( code, node, doc ) {doc = doc || document;var i, val,script = doc.createElement( "script" );script.text = code;if ( node ) {for ( i in preservedScriptAt
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 74 68 65 20 67 6c 6f 62 61 6c 0a 2f 2f 20 75 6e 67 75 61 72 64 65 64 20 69 6e 20 61 6e 6f 74 68 65 72 20 70 6c 61 63 65 2c 20 69 74 20 73 65 65 6d 73 20 73 61 66 65 72 20 74 6f 20 64 65 66 69 6e 65 20 67 6c 6f 62 61 6c 20 6f 6e 6c 79 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 75 6c 65 0a 0a 0a 0a 76 61 72 20 76 65 72 73 69 6f 6e 20 3d 20 22 33 2e 37 2e 31 22 2c 0a 0a 09 72 68 74 6d 6c 53 75 66 66 69 78 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 0a 0a 09 2f 2f 20 44 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 0a 09 6a 51 75 65 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 0a 09 09 2f 2f 20 54 68 65 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 61 63 74 75
                                                                                                                                                                                                      Data Ascii: the global// unguarded in another place, it seems safer to define global only for this modulevar version = "3.7.1",rhtmlSuffix = /HTML$/i,// Define a local copy of jQueryjQuery = function( selector, context ) {// The jQuery object is actu
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 0a 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 45 78 65 63 75 74 65 20 61 20 63 61 6c 6c 62 61 63 6b 20 66 6f 72 20 65 76 65 72 79 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 73 65 74 2e 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 63 68 28 20 74 68 69 73 2c 20 63 61 6c 6c 62 61 63 6b 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 61 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 6d 61 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 20 29 20 7b 0a 09 09 09 72 65
                                                                                                                                                                                                      Data Ascii: return ret;},// Execute a callback for every element in the matched set.each: function( callback ) {return jQuery.each( this, callback );},map: function( callback ) {return this.pushStack( jQuery.map( this, function( elem, i ) {re
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 20 53 6b 69 70 20 74 68 65 20 62 6f 6f 6c 65 61 6e 20 61 6e 64 20 74 68 65 20 74 61 72 67 65 74 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 69 20 5d 20 7c 7c 20 7b 7d 3b 0a 09 09 69 2b 2b 3b 0a 09 7d 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 63 61 73 65 20 77 68 65 6e 20 74 61 72 67 65 74 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 72 20 73 6f 6d 65 74 68 69 6e 67 20 28 70 6f 73 73 69 62 6c 65 20 69 6e 20 64 65 65 70 20 63 6f 70 79 29 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 21 69 73 46 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 20 29 20 29 20 7b 0a 09 09 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 09 7d 0a 0a 09 2f 2f 20 45 78 74 65 6e 64 20 6a 51 75 65 72 79 20 69 74
                                                                                                                                                                                                      Data Ascii: Skip the boolean and the targettarget = arguments[ i ] || {};i++;}// Handle case when target is a string or something (possible in deep copy)if ( typeof target !== "object" && !isFunction( target ) ) {target = {};}// Extend jQuery it
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65 78 70 61 6e 64 6f 3a 20 22 6a 51 75 65 72 79 22 20 2b 20 28 20 76 65 72 73 69 6f 6e 20 2b 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 29 2e 72 65 70 6c 61 63 65 28 20 2f 5c 44 2f 67 2c 20 22 22 20 29 2c 0a 0a 09 2f 2f 20 41 73 73 75 6d 65 20 6a 51 75 65 72 79 20 69 73 20 72 65 61 64 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 72 65 61 64 79 20 6d 6f
                                                                                                                                                                                                      Data Ascii: }}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pageexpando: "jQuery" + ( version + Math.random() ).replace( /\D/g, "" ),// Assume jQuery is ready without the ready mo
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 6f 62 6a 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61
                                                                                                                                                                                                      Data Ascii: obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}} else {for ( i in obj ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {brea
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 6c 65 6d 20 29 20 7b 0a 09 09 76 61 72 20 6e 61 6d 65 73 70 61 63 65 20 3d 20 65 6c 65 6d 20 26 26 20 65 6c 65 6d 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 0a 09 09 09 64 6f 63 45 6c 65 6d 20 3d 20 65 6c 65 6d 20 26 26 20 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 6c 65 6d 20 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 0a 09 09 2f 2f 20 41 73 73 75 6d 65 20 48 54 4d 4c 20 77 68 65 6e 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 64 6f 65 73 6e 27 74 20 79 65 74 20 65 78 69 73 74 2c 20 73 75 63 68 20 61 73 20 69 6e 73 69 64 65 0a 09 09 2f 2f 20 64 6f 63 75 6d 65 6e 74 20 66 72 61 67 6d 65 6e 74 73 2e 0a 09 09 72 65 74 75 72 6e 20 21 72 68 74 6d 6c 53 75 66 66 69 78 2e 74 65 73 74 28 20 6e 61 6d 65 73 70 61
                                                                                                                                                                                                      Data Ascii: lem ) {var namespace = elem && elem.namespaceURI,docElem = elem && ( elem.ownerDocument || elem ).documentElement;// Assume HTML when documentElement doesn't yet exist, such as inside// document fragments.return !rhtmlSuffix.test( namespa
                                                                                                                                                                                                      2024-10-06 19:07:05 UTC1378INData Raw: 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 6b 65 79 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2c 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 65 6c 65 6d 73 20 29 20 7b 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0a 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 46 6c 61 74
                                                                                                                                                                                                      Data Ascii: f ( value != null ) {ret.push( value );}}// Go through every key on the object,} else {for ( i in elems ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}}// Flat


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      28192.168.2.64976113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                      x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd482krtfgrg72dfbtn000000027g0000000027f0
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      29192.168.2.64976013.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                      x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd48tqvfc1ysmtbdrg0000000024000000000y8p1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      30192.168.2.64975313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                      x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd48xsz2nuzq4vfrzg800000002a000000000748e
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      31192.168.2.64975413.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                      x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd48p2j6x2quer0q02800000002fg00000000sq4b
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      32192.168.2.64975513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                      x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd48p2j6x2quer0q02800000002pg00000000430a
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      33192.168.2.64975981.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC408OUTGET /wp-content/template/gateway/c596a0d319/Asstes/imgs/3.svg HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "b15-623ca7a7ff9df"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 2837
                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC2837INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 32 30 2e 35 20 31 32 36 2e 34 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 35 62 37 37 61 64 7d 3c 2f 73 74 79 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 31 34 2e 32 20 33 37 68 2d 35 35 2e 31 63 2d 31 2e 34 20 30 2d 32 2e 36 20 31 2e 32 2d 32 2e 36 20 32 2e 36 76 38 33 63 30 20 31 2e 34 20 31 2e 32 20 32 2e 36 20 32 2e 36 20 32 2e 36 68 31 32 2e 35 63 31 2e 34 20 30 20 32 2e 36 2d 31 2e 32 20 32 2e 36 2d 32 2e 36 56 35 35 2e 39 63 30 2d 2e 37 2e 36 2d 31 2e 32 20 31 2e 33 2d 31 2e 32 68 33 38 2e 38 63 33 2e 36 20 30 20 36 2e 36 20 31 2e 32 20 39
                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 820.5 126.4"><style>.st0{fill:#5b77ad}</style><path class="st0" d="M514.2 37h-55.1c-1.4 0-2.6 1.2-2.6 2.6v83c0 1.4 1.2 2.6 2.6 2.6h12.5c1.4 0 2.6-1.2 2.6-2.6V55.9c0-.7.6-1.2 1.3-1.2h38.8c3.6 0 6.6 1.2 9


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      34192.168.2.64975881.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC408OUTGET /wp-content/template/gateway/c596a0d319/Asstes/imgs/2.svg HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "5a2-623ca7a7ff5fa"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 1442
                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC1442INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 37 2e 39 39 38 20 35 41 33 2e 30 30 32 20 33 2e 30 30 32 20 30 20 30 20 30 20 35 20 37 2e 39 39 38 76 31 36 2e 30 30 34 41 33 2e 30 30 32 20 33 2e 30 30 32 20 30 20 30 20 30 20 37 2e 39 39 38 20 32 37 68 31 36 2e 30 30 34 41 33 2e 30 30 32 20 33 2e 30 30 32 20 30 20 30 20 30 20 32 37 20 32 34 2e 30 30 32 56 37 2e 39 39 38 41 33 2e 30 30 32 20 33 2e 30 30 32 20 30 20 30 20 30 20 32 34 2e 30 30 32
                                                                                                                                                                                                      Data Ascii: <svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M7.998 5A3.002 3.002 0 0 0 5 7.998v16.004A3.002 3.002 0 0 0 7.998 27h16.004A3.002 3.002 0 0 0 27 24.002V7.998A3.002 3.002 0 0 0 24.002


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      35192.168.2.649750184.28.90.27443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                      Cache-Control: public, max-age=250716
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      36192.168.2.64976281.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC412OUTGET /wp-content/template/gateway/c596a0d319/Asstes/imgs/bg-xl.jpg HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "10b43-623ca7a80113a"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 68419
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC7897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 f2 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 09 ff c4 00 1d 01 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe 15 fe
                                                                                                                                                                                                      Data Ascii: JFIFCC
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC8000INData Raw: 5f 25 de cf 99 93 3e 75 e9 cf 9f 5f ec fa 11 8e 7c bf 93 6e b2 b4 dd a6 7c cc 9e bf d8 f9 f7 e9 53 4e 8d 74 e8 52 31 34 e9 d3 a7 d3 e1 9d ba 20 3c 7f 8b 75 00 00 2a 41 47 3f 9e cb 9f 3a e0 00 00 9b 36 eb e2 f6 3e d5 cf ef fa 1e 9e 1c 1c d4 d3 bd 75 d8 f0 b2 65 cb c9 87 03 2e 9b f4 8a af b1 13 96 2f d1 af 47 a1 c3 6d ea a9 64 80 8c 71 39 65 00 9a e9 b9 5e 1f 09 b5 e3 7c 3f a5 cb e5 b3 d3 14 80 2d 66 bd 5c 7a 75 71 d3 9d 7b 67 ad b3 c4 13 64 54 80 d7 b5 8f 4e b6 34 02 40 00 00 00 00 00 02 35 2c 89 ef fa 06 ac 55 c9 e3 76 19 22 db 20 aa db 15 9c f5 9a 99 0a 2b 82 d5 c1 60 84 61 45 e3 6e cd 19 01 04 80 d3 20 20 90 0c 85 4b 63 09 2e 41 20 ac f6 fb 8d 6e 8f 51 86 6f 09 4d a2 6c 88 9d 37 2b e4 7c 5f a2 b8 2c 58 03 23 93 c7 66 f6 7e d7 cd b6 53 29 62 d1 6b 52 d9
                                                                                                                                                                                                      Data Ascii: _%>u_|n|SNtR14 <u*AG?:6>ue./Gmdq9e^|?-f\zuq{gdTN4@5,Uv" +`aEn Kc.A nQoMl7+|_,X#f~S)bkR
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC8000INData Raw: 4d fa 43 24 14 c6 38 1f 66 ca c2 d7 ae 8d 41 e4 f6 2b df a7 94 78 3f 23 ea 6c 71 8c dc 12 0a 82 bd b2 30 b6 76 e2 1c d4 bb 2c 48 dc 70 38 3d bc 91 61 63 88 22 c7 91 f4 26 1e 4a c8 b0 14 1c 63 ef 0a 37 87 e8 56 4a d6 0a 9a ad f4 da 10 5b c8 aa 6a c8 ea 74 36 77 b2 7c ca fa 4f 28 c3 23 7b 43 51 cc 29 a2 f2 8c 24 6a 3d 54 0b a6 c7 cf 73 06 24 d6 e1 47 4f 4a e8 b9 22 08 cb cd e8 cc de 4b 6a 80 4e 52 34 b7 f5 fd 13 33 62 db b1 de 08 df ec ba c5 63 2b 12 c6 50 7a c6 b1 05 8c 2a 5a 67 d5 ba cc 1f 13 a0 54 9b 29 94 f9 bb ae fe 65 17 00 80 2f 41 8a c8 37 e2 56 d2 e9 34 54 6f 74 30 34 d5 54 0d 5a c3 d5 67 bc ef d1 49 04 bb 4a 4f 29 5b 27 95 2d 37 6c 63 28 d9 e0 13 5b 61 c8 6e d3 44 19 cf e4 a0 a2 2f 8f 1c 8e 11 45 cc ea 7c 02 15 62 26 96 c0 dc 03 da 3d b2 8b b5 e2
                                                                                                                                                                                                      Data Ascii: MC$8fA+x?#lq0v,Hp8=ac"&Jc7VJ[jt6w|O(#{CQ)$j=Ts$GOJ"KjNR43bc+Pz*ZgT)e/A7V4Tot04TZgIJO)['-7lc([anD/E|b&=
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC8000INData Raw: 6e f2 38 33 61 c0 4f c8 fc 14 90 06 45 89 ee 6c 2d 03 ac e2 6f 7f 05 04 6f 95 b6 85 a6 08 8f f7 8e 1d 77 f8 0e 1f 15 4f 4b 1d 2b 48 60 cc ea e3 9b 9d e2 77 b7 ac 4f 9b 2d 33 26 ed 0c f9 8d 54 14 66 99 e5 d1 ca 45 f5 05 b7 05 33 67 31 d2 b9 ef 25 e4 e7 9e 41 06 e1 61 d1 ad 03 5e 4a bb 6c 46 c3 fc 20 1e e8 f3 c6 4f 54 7e ea a6 bd d2 c8 5c 5c 5e ff 00 68 a2 e2 e2 49 f3 07 57 30 53 27 2d d7 30 9a ec 7a 1b ee 86 12 ef 04 c6 08 c6 43 d4 dc de 29 a3 11 b2 23 78 7a c0 d7 8d 17 d1 80 d0 af a3 3b 80 05 47 4d cf e4 13 19 95 80 c9 32 13 29 b3 45 ca a5 d8 fc 64 3f 05 2d 6c 74 8c 2c 60 0e 3a 5b 82 aa 7b de f3 88 f5 4e 88 66 99 1b dd f7 50 a7 27 52 02 64 0d 6e bd 6f 35 b1 0b 2c 04 26 8b 0f 57 e8 a5 27 90 d9 c6 43 da 98 df e0 32 0a a2 7f 2b 3b 8f 2c 82 c4 37 e3 2b 19 58
                                                                                                                                                                                                      Data Ascii: n83aOEl-oowOK+H`wO-3&TfE3g1%Aa^JlF OT~\\^hIW0S'-0zC)#xz;GM2)Ed?-lt,`:[{NfP'Rdno5,&W'C2+;,7+X
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC8000INData Raw: 5e ca 17 56 e1 3c 67 0f 43 5e 67 5d b1 b6 dd 93 59 fb f3 0f 02 18 9f 23 c3 5b f0 35 a9 7f 90 bb 92 9e d0 e9 3a dd e8 2b 7c f3 db e2 1b 32 9f c1 73 2c b5 ee 91 b4 e5 f8 87 f4 5a 25 73 f7 10 41 18 63 b9 c4 44 c6 ee 78 e8 f1 14 ac f9 2c b1 db f8 6a 92 36 49 19 8a 4c 8f 05 d7 97 77 d2 bf 8a b7 49 fc 96 b5 d8 ae da 32 42 13 5c 1d a6 de ed 82 1e d1 af 0e f1 be 23 04 1f 15 fa be a6 f0 bc cb 1f 98 a3 7f 9a 4a 2e 7a 7b d3 9c 17 14 64 1f 4f 15 62 78 a1 76 dd 87 90 a6 94 37 70 a2 8e 5b 0f e4 86 4c 71 86 42 c9 9a d0 d1 b0 77 d2 56 2a 2b 42 6e a4 3f 0e d2 bf 86 f5 0f 23 2b 44 20 89 b0 30 38 a0 f4 c7 29 b1 10 66 af 49 62 7c 6f 0d 32 9c c2 58 78 b8 64 a1 a9 d6 bb f0 4e 90 f6 83 81 f2 16 86 ec c7 fa 47 33 fb dd e1 fe 0a c3 e1 5e 66 a5 ec cc e5 a7 75 8f e0 b8 9c 5e 2e b6
                                                                                                                                                                                                      Data Ascii: ^V<gC^g]Y#[5:+|2s,Z%sAcDx,j6ILwI2B\#J.z{dObxv7p[LqBwV*+Bn?#+D 08)fIb|o2XxdNG3^fu^.
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC8000INData Raw: 3a cc 30 62 1e e0 37 92 4b 59 7a f0 b4 16 d8 b7 2d 83 f8 80 27 44 d2 c2 0b cc 0e 8a 3a 4f ff 00 a4 e8 c3 9a 5a fa d5 da c9 c4 30 d8 84 49 2b 94 dd 77 38 3d 91 5a 6b 9c 23 92 cc 9f 0f 2f 42 46 cc fa cf 6d 89 9a ee 6f 9c 84 ea 31 4b 30 6b 32 51 d2 81 ec 8e cb 71 16 6e b7 6c 9c 51 32 28 c4 51 b9 fc 83 73 0b 3f e6 47 fd 5d c3 55 b3 bb 9f 6f 87 ed 41 bb a3 6f fd ef d8 91 b0 6b 79 df 46 95 bb c7 6a d8 ae 1f ad 48 73 8c a6 45 94 58 d9 67 e2 1e 3c 92 6e d5 ac e4 de fd db 1b 5c e0 77 10 df 23 b4 91 48 c9 3b b3 d8 c6 92 76 15 f1 bf f2 99 ac 0d 1b 37 5d 8f e4 f9 5b 0d 6c 3b 77 6d a3 19 b3 00 4d 25 be 19 30 77 9b d6 0c 4c dd 81 c4 92 e5 e7 c8 6b 0f 74 59 fb 41 03 e4 24 47 f0 73 b5 0a f3 aa b8 7b b6 37 31 d3 c0 d7 aa de ad 9b dc 46 1b bc 75 64 99 f2 b8 bd ed 6e ea 45
                                                                                                                                                                                                      Data Ascii: :0b7KYz-'D:OZ0I+w8=Zk#/BFmo1K0k2QqnlQ2(Qs?G]UoAokyFjHsEXg<n\w#H;v7][l;wmM%0wLktYA$Gs{71FudnE
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC8000INData Raw: 6b ff c4 00 49 11 00 01 02 03 03 07 09 06 04 05 03 03 04 03 01 00 01 00 02 11 21 31 03 41 51 10 12 61 71 81 91 b1 20 22 30 32 40 52 a1 c1 d1 04 13 42 72 e1 f0 23 62 82 b2 14 50 53 92 a2 43 63 c2 33 d2 f1 05 60 73 83 24 54 b3 c3 ff da 00 08 01 02 01 09 3f 00 e8 8c ec de 1d b1 e2 1c 59 e3 92 f8 1e c7 35 32 aa a7 c3 90 cf e2 fd ac 48 b1 87 98 c3 fe e5 a5 07 ca d8 b9 5b 7b d2 26 db 26 ca c6 cf 53 7e 23 f9 9d 12 84 86 1c 87 7b ab 23 42 66 e7 68 6b 6a 4f 82 69 b2 61 ab a3 1b 57 6b 77 c0 34 36 7a 54 80 9c 6e d6 9e 1c 72 30 3d ba 6e d4 6a 36 10 9f fa 5d e4 e8 7e e8 7c c9 a5 ae d3 e5 88 d2 25 db 84 2d 6d 60 4e 86 dc df 33 b0 5d 90 f2 0c 1a 37 b8 dc 06 92 8d 3a ad 14 68 c0 79 9b f9 62 2a 44 18 85 f1 b4 1f 5e 45 45 a1 87 f6 95 47 20 87 3a 11 6e b1 4d f4 e4 5c ba e1
                                                                                                                                                                                                      Data Ascii: kI!1AQaq "02@RBr#bPSCc3`s$T?Y52H[{&&S~#{#BfhkjOiaWkw46zTnr0=nj6]~|%-m`N3]7:hyb*D^EEG :nM\
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC8000INData Raw: 39 90 db 39 b4 e2 0a bc 03 bf f9 00 e7 4f 89 46 3c e6 e4 ef b7 f6 bb 21 bb 2d a8 6d be 7b 9c 1a 65 10 48 86 69 a1 d5 55 dd 67 05 72 70 11 26 20 88 b4 88 5f f4 98 5f 85 6b dd 26 44 fe 57 79 18 1c 92 28 6d 1e 8b 01 95 e1 ad 17 9f b9 94 33 47 7d c2 67 e5 06 9a cc 4a 25 ce 21 d1 26 64 cb 15 dd 3c 9e f9 e0 16 27 27 78 23 16 96 38 6f 05 60 bb ad e0 3b 45 9e 71 0e 22 26 60 53 92 ef 75 65 89 a9 d4 13 33 05 ef 3d 67 69 d0 9d ac 93 c4 a2 1c 4d 00 35 82 32 b8 5d 91 b9 c3 04 f2 f2 d1 18 1d 37 1b dd 0d 27 20 88 4f 02 f2 c3 12 20 3c 5b a1 1e 65 cd 11 86 d3 53 e0 16 6c 84 21 08 36 1e 45 02 d7 1b 8d fa 8d 0a 69 f7 9d d1 5d b8 0d 25 5a 00 4c 44 04 73 5b a5 c6 f2 68 2e 46 39 22 db 43 7b 6b ac dc 46 b5 17 da 42 56 56 63 9c e3 8b 85 c3 12 48 6a 21 96 57 58 b0 c0 7e b7 09 bb
                                                                                                                                                                                                      Data Ascii: 99OF<!-m{eHiUgrp& __k&DWy(m3G}gJ%!&d<''x#8o`;Eq"&`Sue3=giM52]7' O <[eSl!6Ei]%ZLDs[h.F9"C{kFBVVcHj!WX~
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC4522INData Raw: 5d 01 8e e1 10 bb 3e 32 b3 f0 43 1d ca bd 55 f1 c2 63 0b 9d 15 1a 88 3b 86 42 bb 1f 7a 32 49 53 ca 61 bc e1 94 71 7e ad d4 89 48 6f 17 88 67 f2 7f ba 60 8f f6 44 b4 bc 12 c0 c2 22 9b 67 6c c2 92 2e 13 c8 64 bc 64 26 2f ce 50 e4 e5 53 c0 ca 5e 63 2f bf 6e 55 5b c9 bf 8d 72 4f a5 4f 02 94 f7 ac f5 49 1a 46 57 84 8b 5c fa 8c db 22 53 03 79 b9 94 92 dc db 20 2d 14 35 89 cc de d6 20 ed 68 a6 d2 c3 e0 01 6b 91 bd c4 20 8e 61 6d 22 f0 25 85 dc d4 db 4a 01 28 84 04 99 6e a0 2f 1a aa ae ca 4b 35 c9 a7 45 9f 79 4a 8a a7 00 0e c1 32 fe c1 72 23 35 62 22 9b ef 91 19 13 b7 4b 38 12 ec db 44 a4 04 e0 42 e6 08 1c 88 5f eb e7 2f 9e 8b fb 4c 46 2e ef a4 3d 42 fb 4b 6d 69 45 8d 24 d2 9f fc a8 06 d5 2b 7f 2b 55 b6 a6 41 26 e6 df 33 0a 7f b7 d6 ff 00 e3 98 7a 4e 64 66 09 07
                                                                                                                                                                                                      Data Ascii: ]>2CUc;Bz2ISaq~Hog`D"gl.dd&/PS^c/nU[rOOIFW\"Sy -5 hk am"%J(n/K5EyJ2r#5b"K8DB_/LF.=BKmiE$++UA&3zNdf


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      37192.168.2.64976613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                      x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd48lknvp09v995n79000000001wg00000000vxvd
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      38192.168.2.64976713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                      x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd48p2j6x2quer0q02800000002mg00000000a5tm
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      39192.168.2.64976313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                      x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd48vlsxxpe15ac3q7n000000029000000000part
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      40192.168.2.64976513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                      x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190706Z-1657d5bbd48lknvp09v995n7900000000240000000001d2w
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      41192.168.2.64976881.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC697OUTGET /wp-content/template/gateway/c596a0d319/images/favicon.ico HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Referer: https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:07 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "47e-623ca7a80a571"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 1150
                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 9f 00 00 66 9f 00 00 66 9f 00 00 00 9f 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 9f 00 00 ff 9f 00 00 ff 9f 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 9f 00 00 00 9f 00 00 00 9f 00 00 00 9f 00 00 ff 9f 00 00 ff 9f 00 00 00 9f 00 00 00 9f 00 00 00 9f 00 00 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                      Data Ascii: h( ff


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      42192.168.2.649769184.28.90.27443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                      Cache-Control: public, max-age=250651
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:07 GMT
                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      43192.168.2.64976413.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:07 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                      x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190707Z-1657d5bbd48q6t9vvmrkd293mg00000002c000000000cmzs
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      44192.168.2.64977013.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:07 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                      x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190707Z-1657d5bbd48xsz2nuzq4vfrzg8000000027000000000k327
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      45192.168.2.64977213.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                      x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190708Z-1657d5bbd48tqvfc1ysmtbdrg0000000028g00000000cqt2
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      46192.168.2.64977113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                      x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190708Z-1657d5bbd48vlsxxpe15ac3q7n00000002b000000000fmtt
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      47192.168.2.64977313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:07 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:07 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                      x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190707Z-1657d5bbd48xsz2nuzq4vfrzg8000000029000000000agdy
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      48192.168.2.64977713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                      x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190708Z-1657d5bbd48gqrfwecymhhbfm80000000180000000009awx
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      49192.168.2.64977813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                      x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190708Z-1657d5bbd48q6t9vvmrkd293mg00000002ag00000000gp63
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      50192.168.2.64977613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                      x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190708Z-1657d5bbd482krtfgrg72dfbtn000000027g0000000027n8
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      51192.168.2.64978013.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                      x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190708Z-1657d5bbd48brl8we3nu8cxwgn00000002rg000000009czq
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      52192.168.2.64977913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                      x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190708Z-1657d5bbd48sdh4cyzadbb3748000000026g00000000gp2a
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      53192.168.2.64978181.169.145.1624435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:08 UTC409OUTGET /wp-content/template/gateway/c596a0d319/images/favicon.ico HTTP/1.1
                                                                                                                                                                                                      Host: kinderschutzbund-northeim.de
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:09 GMT
                                                                                                                                                                                                      Server: Apache/2.4.62 (Unix)
                                                                                                                                                                                                      Vary: User-Agent
                                                                                                                                                                                                      Upgrade: h2,h2c
                                                                                                                                                                                                      Connection: Upgrade, close
                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 08:13:25 GMT
                                                                                                                                                                                                      ETag: "47e-623ca7a80a571"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Content-Length: 1150
                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 9f 00 00 66 9f 00 00 66 9f 00 00 00 9f 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 9f 00 00 ff 9f 00 00 ff 9f 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 9f 00 00 00 9f 00 00 00 9f 00 00 00 9f 00 00 ff 9f 00 00 ff 9f 00 00 00 9f 00 00 00 9f 00 00 00 9f 00 00 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                      Data Ascii: h( ff


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      54192.168.2.64978240.113.110.67443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 6e 6d 52 69 76 38 64 58 30 53 61 42 77 54 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 32 61 65 32 33 33 64 35 33 64 37 35 31 32 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: anmRiv8dX0SaBwTU.1Context: c72ae233d53d7512
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 6e 6d 52 69 76 38 64 58 30 53 61 42 77 54 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 32 61 65 32 33 33 64 35 33 64 37 35 31 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 73 66 36 4a 4f 43 36 47 4e 65 58 53 75 58 51 72 43 69 75 35 59 71 6e 46 6a 34 71 38 53 4a 50 49 49 62 41 73 5a 66 65 62 73 5a 48 68 2b 45 30 72 6f 56 4e 75 6e 30 32 38 63 63 35 78 74 70 35 65 4d 55 43 6e 6f 6e 67 66 48 61 4a 54 6d 46 76 7a 5a 7a 42 6f 4c 63 73 43 56 36 4f 72 46 39 65 6f 66 53 4f 42 35 57 6f 62 55 72 64 63
                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: anmRiv8dX0SaBwTU.2Context: c72ae233d53d7512<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAesf6JOC6GNeXSuXQrCiu5YqnFj4q8SJPIIbAsZfebsZHh+E0roVNun028cc5xtp5eMUCnongfHaJTmFvzZzBoLcsCV6OrF9eofSOB5WobUrdc
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 6e 6d 52 69 76 38 64 58 30 53 61 42 77 54 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 32 61 65 32 33 33 64 35 33 64 37 35 31 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: anmRiv8dX0SaBwTU.3Context: c72ae233d53d7512<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 46 72 55 4a 37 32 4c 34 6b 4f 78 78 51 42 37 67 69 30 49 39 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                      Data Ascii: MS-CV: AFrUJ72L4kOxxQB7gi0I9w.0Payload parsing failed.


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      55192.168.2.64978613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:09 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                      x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190709Z-1657d5bbd48tnj6wmberkg2xy800000002fg00000000bwp7
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      56192.168.2.64978413.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:09 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                      x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190709Z-1657d5bbd48vhs7r2p1ky7cs5w00000002rg000000009dgk
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      57192.168.2.64978313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:09 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                      x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190709Z-1657d5bbd48xdq5dkwwugdpzr000000002sg000000006gp8
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      58192.168.2.64978513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:09 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                      x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190709Z-1657d5bbd48tqvfc1ysmtbdrg0000000028g00000000cqv4
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      59192.168.2.64978713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:09 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                      x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190709Z-1657d5bbd48vhs7r2p1ky7cs5w00000002qg00000000d48u
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      60192.168.2.64978813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:10 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                      x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190710Z-1657d5bbd48jwrqbupe3ktsx9w00000002qg0000000008nn
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      61192.168.2.64978913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:10 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                      x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190710Z-1657d5bbd48brl8we3nu8cxwgn00000002s0000000007z69
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      62192.168.2.64979013.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:10 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                      x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190710Z-1657d5bbd48jwrqbupe3ktsx9w00000002g000000000teub
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      63192.168.2.64979113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:10 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                      x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190710Z-1657d5bbd48tqvfc1ysmtbdrg0000000025000000000s273
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      64192.168.2.64979213.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:10 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                      x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190710Z-1657d5bbd48dfrdj7px744zp8s000000027g000000002x5z
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      65192.168.2.64979313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:10 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                      x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190710Z-1657d5bbd4824mj9d6vp65b6n400000002qg000000000bst
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      66192.168.2.64979413.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:10 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:10 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                      x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190710Z-1657d5bbd48t66tjar5xuq22r800000002bg00000000e082
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      67192.168.2.64979513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                      x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190711Z-1657d5bbd48xlwdx82gahegw4000000002mg00000000ba75
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      68192.168.2.64979713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                      x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190711Z-1657d5bbd48q6t9vvmrkd293mg00000002dg0000000079az
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      69192.168.2.64979613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                      x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190711Z-1657d5bbd48q6t9vvmrkd293mg000000028000000000trse
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      70192.168.2.64979913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                      x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190711Z-1657d5bbd48q6t9vvmrkd293mg00000002a000000000m62w
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      71192.168.2.64980013.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                      x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190711Z-1657d5bbd48qjg85buwfdynm5w00000002hg000000005q0n
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      72192.168.2.64980113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                      x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190711Z-1657d5bbd48p2j6x2quer0q02800000002n0000000008hwg
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      73192.168.2.64980213.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:12 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                      x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190711Z-1657d5bbd48vhs7r2p1ky7cs5w00000002sg000000005kdu
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      74192.168.2.64980313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                      x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190711Z-1657d5bbd48qjg85buwfdynm5w00000002e000000000ktm1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      75192.168.2.64980413.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:12 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                      x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190712Z-1657d5bbd48brl8we3nu8cxwgn00000002q000000000gfxw
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      76192.168.2.64980513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:12 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                      x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190712Z-1657d5bbd4824mj9d6vp65b6n400000002h000000000n3sd
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      77192.168.2.64980613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:12 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                      x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190712Z-1657d5bbd482lxwq1dp2t1zwkc00000002700000000040zg
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      78192.168.2.64980713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:12 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                      x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190712Z-1657d5bbd48brl8we3nu8cxwgn00000002kg00000000upkb
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      79192.168.2.64980813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                      x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190713Z-1657d5bbd48sdh4cyzadbb3748000000026000000000m55b
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      80192.168.2.64980913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                      x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190713Z-1657d5bbd48762wn1qw4s5sd3000000002ag000000004q30
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      81192.168.2.64981013.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                      x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190713Z-1657d5bbd48tqvfc1ysmtbdrg000000002a0000000006eu1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      82192.168.2.64981113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                      x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190713Z-1657d5bbd48xlwdx82gahegw4000000002p0000000004x3b
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      83192.168.2.64981213.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                      x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190713Z-1657d5bbd48xlwdx82gahegw4000000002hg00000000mf7n
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      84192.168.2.649814104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC639OUTGET / HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1138INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, private
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      link: </css_min.css>; rel=preload; as=style, </custom_scripts_min.js?1>; rel=prefetch; as=script
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      set-cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B; path=/
                                                                                                                                                                                                      x-robots-tag: all
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FIUl%2F%2B8gOZ%2BnQ1LKiJE9CGmZWCVq4cOg%2BwKZ8ucclpOW%2FVBiOpGj%2FF4a29d6p9%2BxivdDbSQqbLzDDacNq9Bm5bTvA1SI8RZiGARm2kwHP2ipCLVY7XeQzOirgwIdWPHhgg4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eee438c10f7d-EWR
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC231INData Raw: 37 62 32 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 74 79 70 65 6f 66 3d 22 6f 67 3a 77 65 62 73 69 74 65 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d
                                                                                                                                                                                                      Data Ascii: 7b2d<!DOCTYPE html><html lang="en" typeof="og:website"><head><meta charset="UTF-8"><meta name="referrer" content="no-referrer"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Com
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 2d 73 74 61 74 2e 63 6f 6d 2f 22 3e 0a 3c 74 69 74 6c 65 3e 57 65 62 2d 53 74 61 74 20 7c 20 57 65 62 73 69 74 65 20 41 6e 61 6c 79 74 69 63 73 20 7c 20 46 75 6c 6c 20 56 69 73 69 74 6f 72 20 44 65 74 61 69 6c 73 20 7c 20 46 72 65 65 20 53 74 61 74 73 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 6f 6e 69 74 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 20 76 69 73 69 74 6f 72 73 20 75 73 69 6e 67 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2e 20 55 6e 64 65 72 73 74 61 6e 64 20 26
                                                                                                                                                                                                      Data Ascii: patible" content="IE=Edge"><base href="https://www.web-stat.com/"><title>Web-Stat | Website Analytics | Full Visitor Details | Free Stats</title><meta name="description" content="Monitor individual visitors using your website in real-time. Understand &
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 77 33 2e 6d 69 6e 2e 63 73 73 22 20 61 73 3d 22 73 74 79 6c 65 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 22 3e 0a 3c 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 77 33 2e 6d 69 6e 2e 63 73 73 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 5f 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 3c 21 2d 2d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 5f 70 72 6f 5f 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22
                                                                                                                                                                                                      Data Ascii: w3.min.css" as="style" onload="this.onload=null;this.rel='stylesheet'"><noscript><link rel="stylesheet" href="/w3.min.css"></noscript><link href="/css_min.css" rel="stylesheet">...<link href="/fontawesome_pro_min.css" rel="stylesheet"><link href="
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 2d 53 74 61 74 22 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 77 72 69 74 65 44 61 74 61 28 22 61 63 63 65 70 74 5f 63 6f 6f 6b 69 65 73 22 2c 20 22 31 31 22 2c 20 36 30 2a 36 30 2a 32 34 2a 33 36 35 29 3b 0a 7d 29 3b 0a 20 20 20 20 20 20 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 20 0a 20 20 20 69 6e 69 74 44 69 73 70 6c 61 79
                                                                                                                                                                                                      Data Ascii: nt="website"><meta property="og:site_name" content="Web-Stat"><script>window.addEventListener("load", function () { writeData("accept_cookies", "11", 60*60*24*365);}); document.addEventListener("DOMContentLoaded", function(){ initDisplay
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 20 0a 20 20 20 77 69 64 74 68 3a 38 30 25 3b 0a 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 38 30 25 3b 20 0a 20 20 20 68 65 69 67 68 74 3a 33 34 65 6d 3b 20 0a 20 20 20 62 6f 72 64 65 72 3a 30 3b 20 0a 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 20 0a 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 20 23 38 35 37 37 65 62 3b 0a 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 23 63 69 72 63 6c 65 5f 72 65 70 6f 72 74 73 7b 0a 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 0a 20 20 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 0a 20 20 20 74 6f 70 3a 2d 34 2e 35 65 6d 3b 0a 7d 0a 23 63 69 72 63 6c 65 5f 72 65 70 6f 72 74 73 32 7b 20 0a 20
                                                                                                                                                                                                      Data Ascii: argin:0 auto; width:80%; max-width:80%; height:34em; border:0; padding:0; border-bottom:1px dotted #8577eb; overflow: hidden;}#circle_reports{ text-align:center; position:relative; top:-4.5em;}#circle_reports2{
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 3b 20 0a 20 20 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 0a 7d 0a 23 6d 6f 62 69 6c 65 5f 73 61 6d 70 6c 65 73 7b 0a 20 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 0a 20 20 20 74 6f 70 3a 35 30 25 3b 20 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 35 30 25 29 3b 20 0a 20 20 20 72 69 67 68 74 3a 31 30 25 3b 20 0a 20 20 20 77 69 64 74 68 3a 33 35 25 3b 0a 20 20 20 68 65 69 67 68 74 3a 61 75 74 6f 3b 0a 7d 0a 23 6d 6f 62 69 6c 65 5f 73 61 6d 70 6c 65 73 32 7b 0a 20 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 0a 20 20 20 74 6f 70 3a 35 30 25 3b 20 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 35 30 25 29 3b 20 0a 20 20 20 6c 65 66 74
                                                                                                                                                                                                      Data Ascii: ; position:relative; }#mobile_samples{ position:absolute; top:50%; transform:translate(0,-50%); right:10%; width:35%; height:auto;}#mobile_samples2{ position:absolute; top:50%; transform:translate(0,-50%); left
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 3b 20 0a 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 20 0a 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 34 65 6d 3b 0a 7d 0a 23 66 65 65 64 62 61 63 6b 5f 62 75 74 74 6f 6e 7b 0a 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 0a 20 20 20 70 61 64 64 69 6e 67 3a 30 2e 35 65 6d 3b 0a 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 37 2e 35 65 6d 3b 0a 7d 0a 0a 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 20 20 73 6d 61 6c 6c 20 73 63 72 65 65 6e 73 20 61 6e 64 20 62 65 6c 6f 77 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 20 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65
                                                                                                                                                                                                      Data Ascii: ; font-size:1em; margin-top:1.4em;}#feedback_button{ font-size:1.2em; padding:0.5em; min-width:7.5em;}/* --------------------------------------------- small screens and below ------------------------------------ */@media scree
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 6e 74 3b 0a 20 20 20 7d 0a 0a 20 20 20 23 69 6e 64 65 78 5f 63 6f 6e 74 65 6e 74 5f 73 63 61 6c 69 6e 67 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 33 37 65 6d 3b 0a 20 20 20 7d 0a 2f 2a 0a 20 20 20 23 68 65 72 6f 5f 69 6d 61 67 65 5f 68 6f 6c 64 65 72 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 34 30 65 6d 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 20 0a 20 20 20 7d 0a 20 20 20 23 68 65 72 6f 5f 69 6d 61 67 65 7b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 61 75 74 6f 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 20 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 34 30 65 6d 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 20 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 31 37 65 6d 2c 30 29 3b 20 0a 20 20 20 7d 0a 2a 2f 0a 20
                                                                                                                                                                                                      Data Ascii: nt; } #index_content_scaling{ font-size: 0.37em; }/* #hero_image_holder{ height:40em ! important; } #hero_image{ width:auto ! important; height:40em ! important; transform:translate(-17em,0); }*/
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 7d 0a 0a 0a 20 20 20 23 6d 6f 62 69 6c 65 5f 73 61 6d 70 6c 65 73 5f 68 6f 6c 64 65 72 7b 20 0a 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 20 20 7d 0a 20 20 20 23 64 6f 74 5f 6d 61 70 7b 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 7d 0a 20 20 20 23 6d 6f 62 69 6c 65 5f 73 61 6d 70 6c 65 73 7b 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 0a 20 20 20 20 20 20 77 69 64 74 68 3a 38 30 25 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 3b 20 0a 20 20 20 20 20 20 6c 65 66 74 3a 30 25 3b 0a 20 20 20 20 20 20 74 6f 70 3a 30
                                                                                                                                                                                                      Data Ascii: } #mobile_samples_holder{ text-align:center; } #dot_map{ position:absolute; } #mobile_samples{ position:relative; width:80%; display:inline-block; transform:translate(0,0); left:0%; top:0
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 20 0a 20 20 20 7d 0a 20 20 20 23 66 65 65 64 62 61 63 6b 5f 64 61 74 65 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 65 6d 3b 20 0a 20 20 20 7d 0a 20 20 20 23 66 65 65 64 62 61 63 6b 5f 62 75 74 74 6f 6e 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 0a 20 20 20 7d 0a 0a 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 3e 0a 23 6c 6f 67 6f 5f 69 6d 61 67 65 7b 0a 20 20 20 68 65 69 67 68 74 3a 32 2e 32 65 6d 3b 0a 20 20 20 77 69 64 74 68 3a 61 75 74 6f 3b 20 0a 7d 0a 23 66 6f 6f 74 65 72 5f 6c 6f 67 6f 5f 69 6d 61 67 65 7b 0a 20 20 20 77 69 64 74 68 3a 31 35 65 6d 3b 0a 20 20 20 68 65 69 67 68 74 3a 61 75 74 6f 3b 0a 7d 0a 0a 2f 2a 20 2d 2d
                                                                                                                                                                                                      Data Ascii: } #feedback_date{ font-size:2.5em; } #feedback_button{ font-size:4em; margin-bottom:1em; }}</style><style>#logo_image{ height:2.2em; width:auto; }#footer_logo_image{ width:15em; height:auto;}/* --


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      85192.168.2.64981313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                      x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190713Z-1657d5bbd48lknvp09v995n790000000021g000000009z6t
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      86192.168.2.649815104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC603OUTGET /css_min.css HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Referer: https://www.web-stat.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1028INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"53a8-623be9a6c34b1-gzip"
                                                                                                                                                                                                      last-modified: Sat, 05 Oct 2024 18:03:21 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5SniE4L07ApF1%2Fs5X%2FolM27aZpqPKuY87GtNFIq13eJ4uanSU7Z590Pz0NLQSJls1eL%2FFaj1cb0BlwZyIhI%2Fe44CuAmN0ytdAb4PoSdjWEYNJagvAOJIchtFnQBy5BGJvVY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eee5aea58cc3-EWR
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC341INData Raw: 35 33 61 38 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 2e 2e 38 30 30 3b 31 2c 33 30 30 2e 2e 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 29 3b 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 31 76 77 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 23 33 63 34 33 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f
                                                                                                                                                                                                      Data Ascii: 53a8@import url("https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300..800;1,300..800&display=swap");body{font-family:"Open Sans",sans-serif;font-size:1.21vw;font-weight:500;color:#3c4357;background:white!important}#container{width:100%;po
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 74 68 3a 35 35 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 39 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 76 68 3b 7a 2d 69 6e 64 65 78 3a 32 7d 23 63 6f 6e 74 65 6e 74 5f 64 61 73 68 62 6f 61 72 64 7b 77 69 64 74 68 3a 37 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 63 6f 6e 74 65 6e 74 5f 73 74 61 74 73 7b 77 69 64 74 68 3a 36 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 63 6f 6e 74 65 6e 74 5f 77 69 64 65 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 30 76 68 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61
                                                                                                                                                                                                      Data Ascii: th:55em;max-width:90%;margin:0 auto;min-height:30vh;z-index:2}#content_dashboard{width:70%;margin:0 auto;position:relative}#content_stats{width:60%;margin:0 auto;position:relative}#content_wide{min-height:60vh;width:100%;margin:0 auto;position:relative;pa
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 69 76 65 7b 63 6f 6c 6f 72 3a 23 34 34 33 38 39 39 7d 23 68 65 61 64 65 72 5f 6d 65 6e 75 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 2e 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 20 61 3a 6c 69 6e 6b 2c 2e 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 67 72 65 65 6e 7d 23 66 6f 6f 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7a 2d 69 6e 64 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 70 6f 6c 79 67 6f 6e 28 30 20 33 35 25 2c 31 30 30 25 20 30 2c 31 30 30 25 20 31 30 30 25 2c 30 20 31 30 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 70 6f 6c 79 67 6f 6e 28 30 20 33 35 25 2c 31 30 30 25 20 30 2c 31 30 30
                                                                                                                                                                                                      Data Ascii: ive{color:#443899}#header_menu a:hover{color:white}.header_menu_item a:link,.header_menu_item a:visited{color:green}#footer{position:relative;color:white;z-index:0;-webkit-clip-path:polygon(0 35%,100% 0,100% 100%,0 100%);clip-path:polygon(0 35%,100% 0,100
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 23 38 35 37 37 65 62 7d 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 33 63 34 33 35 37 7d 68 31 2c 2e 70 61 67 65 5f 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 33 63 34 33 35 37 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 50 6f 70 70 69 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 68 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                      Data Ascii: #8577eb}a:hover{text-decoration:none;color:#3c4357}h1,.page_title{margin-top:1em;margin-bottom:0;padding:0;font-size:2em;text-align:center;color:#3c4357;font-family:"Poppins",sans-serif;font-weight:700}h2{margin-top:0;margin-bottom:1.5em;padding:0;font-si
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 70 74 65 78 74 5f 74 6f 70 2c 2e 74 6f 6f 6c 74 69 70 3a 68 6f 76 65 72 20 2e 74 6f 6f 6c 74 69 70 74 65 78 74 5f 62 6f 74 74 6f 6d 2c 2e 74 6f 6f 6c 74 69 70 3a 61 63 74 69 76 65 20 2e 74 6f 6f 6c 74 69 70 74 65 78 74 5f 62 6f 74 74 6f 6d 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 7d 23 69 6e 66 6f 5f 62 6f 78 32 20 2e 74 6f 6f 6c 74 69 70 3a 61 63 74 69 76 65 20 2e 74 6f 6f 6c 74 69 70 74 65 78 74 5f 72 69 67 68 74 2c 23 69 6e 66 6f 5f 62 6f 78 32 20 2e 74 6f 6f 6c 74 69 70 3a 61 63 74 69 76 65 20 2e 74 6f 6f 6c 74 69 70 74 65 78 74 5f 6c 65 66 74 2c 23 69 6e 66 6f 5f 62 6f 78 32 20 2e 74 6f 6f 6c 74 69 70 3a 61 63 74 69 76 65 20 2e 74 6f 6f 6c 74 69
                                                                                                                                                                                                      Data Ascii: ptext_top,.tooltip:hover .tooltiptext_bottom,.tooltip:active .tooltiptext_bottom{visibility:visible;opacity:1;transition-delay:0s}#info_box2 .tooltip:active .tooltiptext_right,#info_box2 .tooltip:active .tooltiptext_left,#info_box2 .tooltip:active .toolti
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 20 73 65 6c 65 63 74 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 32 35 70 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 31 2e 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 39 39 25 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                      Data Ascii: pace:nowrap;max-width:100%;padding-right:2em}.custom-select select{visibility:hidden;display:block!important;height:25px;border:0 solid transparent}.select-selected{background:white;position:relative;top:-1.5em;line-height:1em;width:99%;border:0!important
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 70 6c 61 79 3a 6e 6f 6e 65 7d 69 6e 70 75 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 69 6e 70 75 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 33 65 6d 3b 63 6f 6c 6f 72 3a 23 33 63 34 33 35 37 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 2e 30 37 65 6d 20 73 6f 6c 69 64 20 23 64 66 64 63 66 61 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                                                                                      Data Ascii: play:none}input:focus{outline:0}.input{border-radius:0;height:2.5em;padding:.3em;color:#3c4357;-webkit-appearance:none;-webkit-border-radius:0;-moz-appearance:none;outline:0;box-shadow:none;-webkit-box-shadow:none;border:.07em solid #dfdcfa;line-height:1.
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 23 69 6e 66 6f 5f 62 6f 78 32 5f 6d 65 6e 75 20 2e 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 66 6f 5f 62 6f 78 32 5f 6d 65 6e 75 5f 69 74 65 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 2e 36 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                                                                                                                                                      Data Ascii: content:center;min-height:2.5em;line-height:2.5em;justify-content:center}#info_box2_menu .tooltip{display:inline-block;vertical-align:middle!important}.info_box2_menu_item{font-size:1.3em;margin:0 .6em;display:inline-block;vertical-align:middle!important}
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 65 6c 61 74 69 76 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 69 78 65 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 34 7d 23 73 74 61 74 73 5f 6d 65 6e 75 7b 68 65 69 67 68 74 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2d 31 2e 31 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 30 29 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7a 2d 69 6e 64 65 78 3a 33 7d 23 73 74 61 74 73 5f
                                                                                                                                                                                                      Data Ascii: elative!important}.fixed{width:100%;position:fixed!important;top:0;z-index:4}#stats_menu{height:1em;position:absolute;bottom:-1.1em;overflow:hidden;left:50%;transform:translate(-50%,0);padding:0;font-size:1em;background-color:transparent;z-index:3}#stats_
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 6f 6c 6f 72 3a 77 68 69 74 65 7d 2e 77 61 72 6e 69 6e 67 5f 62 6f 78 5f 75 72 67 65 6e 74 32 20 61 3a 6c 69 6e 6b 2c 2e 77 61 72 6e 69 6e 67 5f 62 6f 78 5f 75 72 67 65 6e 74 32 20 61 3a 76 69 73 69 74 65 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 2e 77 61 72 6e 69 6e 67 5f 62 6f 78 5f 75 72 67 65 6e 74 32 20 61 3a 68 6f 76 65 72 2c 2e 77 61 72 6e 69 6e 67 5f 62 6f 78 5f 75 72 67 65 6e 74 32 20 61 3a 61 63 74 69 76 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 72 65 64 7d 2e 6f 72 61 6e 67 65 5f 62 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 61 32 30 30 7d 2e 6f 72 61 6e 67 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 30 30 7d 2e 70 75 72 70
                                                                                                                                                                                                      Data Ascii: olor:white}.warning_box_urgent2 a:link,.warning_box_urgent2 a:visited{text-decoration:underline;color:white}.warning_box_urgent2 a:hover,.warning_box_urgent2 a:active{text-decoration:none;color:red}.orange_bg{background:#ffa200}.orange{color:#ffa200}.purp


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      87192.168.2.64981613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                      x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190714Z-1657d5bbd48vlsxxpe15ac3q7n00000002b000000000fn4u
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      88192.168.2.64981713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                      x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190714Z-1657d5bbd48tqvfc1ysmtbdrg000000002a0000000006eur
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      89192.168.2.64981813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                      x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190714Z-1657d5bbd482tlqpvyz9e93p5400000002bg00000000szyn
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      90192.168.2.64981913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                      x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190714Z-1657d5bbd48vlsxxpe15ac3q7n00000002b000000000fn4w
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      91192.168.2.649821104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC567OUTGET /all.min.css HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"799f0-5df5c8557f6ad-gzip"
                                                                                                                                                                                                      last-modified: Thu, 19 May 2022 12:29:10 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MhI738WNL%2BGGw5l0c610ohyCsUXgiN6yi3cZO%2BV39s6GFnme1PP0eRuABcYZnTZDlMnOoL6ieqO%2B9kevnuD17dPxYmryFX4iLkbFbsbXyPBkGgdLzfau5b3snUp4K%2BFgjVw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eee8c8234277-EWR
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC340INData Raw: 37 62 39 39 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 31 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2c 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76
                                                                                                                                                                                                      Data Ascii: 7b99/*! * Font Awesome Pro 6.1.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:v
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 6e 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 2c 2e 66 61 74 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e
                                                                                                                                                                                                      Data Ascii: n,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61
                                                                                                                                                                                                      Data Ascii: -right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-a
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61
                                                                                                                                                                                                      Data Ascii: 1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:va
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e
                                                                                                                                                                                                      Data Ascii: nimation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-coun
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d
                                                                                                                                                                                                      Data Ascii: n,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(-
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d
                                                                                                                                                                                                      Data Ascii: nsform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74
                                                                                                                                                                                                      Data Ascii: -webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-st
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63
                                                                                                                                                                                                      Data Ascii: .125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:sc
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f
                                                                                                                                                                                                      Data Ascii: )}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}12%,28%{-webkit-transform:rotate(18deg);transfo


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      92192.168.2.649823104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC566OUTGET /w3.min.css HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"7c20-5de32a20c3c8c-gzip"
                                                                                                                                                                                                      last-modified: Wed, 04 May 2022 17:05:31 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NgY4oBHbmBmwy5%2FZWPKEFB82w4qLIF9BJYLpfzLAnq9RwytiGQB93HXRAsYb2zm3bJioleivF7sY%2BLgLVsRjL5mU12xPjw5kOsqGN2SdjsllCE%2FcqvpdTCHt%2FHxYsT%2FZdkk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eee8ca77431c-EWR
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC339INData Raw: 37 62 39 39 0d 0a 2f 2a 2a 0a 20 2a 20 4d 69 6e 69 66 69 65 64 20 62 79 20 6a 73 44 65 6c 69 76 72 20 75 73 69 6e 67 20 63 6c 65 61 6e 2d 63 73 73 20 76 34 2e 31 2e 31 31 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 77 33 2d 2d 63 73 73 40 31 2e 30 2e 30 2f 77 33 2e 63 73 73 0a 20 2a 20 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d 2f 75 73 69 6e 67 2d 73 72 69 2d 77 69 74 68 2d 64 79 6e 61 6d 69 63 2d 66 69 6c 65 73 0a 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64
                                                                                                                                                                                                      Data Ascii: 7b99/** * Minified by jsDelivr using clean-css v4.1.11. * Original file: /npm/w3--css@1.0.0/w3.css * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files */html{box-sizing:bord
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74
                                                                                                                                                                                                      Data Ascii: xt-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}audio:not([controls]){display:none;height
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 73 69 6c 76 65 72 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 7d 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 70 61 64 64 69 6e 67 3a 30 7d 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 6e 75
                                                                                                                                                                                                      Data Ascii: {border:1px solid silver;margin:0 2px;padding:.35em .625em .75em}legend{color:inherit;display:table;max-width:100%;padding:0;white-space:normal}textarea{overflow:auto}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=nu
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 77 33 2d 73 74 72 69 70 65 64 20 74 62 6f 64 79 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 65 76 65 6e 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 66 31 66 31 7d 2e 77 33 2d 74 61 62 6c 65 2d 61 6c 6c 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 33 2d 74 61 62 6c 65 2d 61 6c 6c 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 65 76 65 6e 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 66 31 66 31 7d 2e 77 33 2d 68 6f 76 65 72 61 62 6c 65 20 74 62 6f 64 79 20 74 72 3a 68 6f 76 65 72 2c 2e 77 33 2d 75 6c 2e 77 33 2d 68 6f 76 65 72 61 62 6c 65 20 6c 69 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 63 63 7d 2e 77
                                                                                                                                                                                                      Data Ascii: w3-striped tbody tr:nth-child(even){background-color:#f1f1f1}.w3-table-all tr:nth-child(odd){background-color:#fff}.w3-table-all tr:nth-child(even){background-color:#f1f1f1}.w3-hoverable tbody tr:hover,.w3-ul.w3-hoverable li:hover{background-color:#ccc}.w
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 61 72 67 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 2e 77 33 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 77 33 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2d 6c 61
                                                                                                                                                                                                      Data Ascii: arge{display:inline-block;text-align:center;color:#fff;background-color:#000;position:relative;overflow:hidden;z-index:1;padding:0;border-radius:50%;cursor:pointer;font-size:24px}.w3-btn-floating{width:40px;height:40px;line-height:40px}.w3-btn-floating-la
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 63 6b 7d 2e 77 33 2d 6e 61 76 62 61 72 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 77 33 2d 6e 61 76 62 61 72 20 6c 69 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 77 33 2d 6e 61 76 62 61 72 20 6c 69 20 2e 77 33 2d 62 74 6e 2c 2e 77 33 2d 6e 61 76 62 61 72 20 6c 69 20 2e 77 33 2d 69 6e 70 75 74 2c 2e 77 33 2d 6e 61 76 62 61 72 20 6c 69 20 61 2c 2e 77 33 2d 6e 61 76 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 36 70 78 7d 2e 77 33 2d 6e 61 76 62 61 72 20 6c 69 20 2e 77 33 2d 62 74 6e 2c 2e 77 33 2d 6e 61 76 62 61 72 20 6c 69 20 2e 77 33 2d 69 6e 70 75 74 7b 62 6f 72 64 65 72 3a 6e 6f
                                                                                                                                                                                                      Data Ascii: ck}.w3-navbar{list-style-type:none;margin:0;padding:0;overflow:hidden}.w3-navbar li{float:left}.w3-navbar li .w3-btn,.w3-navbar li .w3-input,.w3-navbar li a,.w3-navitem{display:block;padding:8px 16px}.w3-navbar li .w3-btn,.w3-navbar li .w3-input{border:no
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 65 6e 61 76 2c 2e 77 33 2d 6f 70 65 6e 6e 61 76 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 77 33 2d 63 6c 6f 73 65 6e 61 76 3a 68 6f 76 65 72 2c 2e 77 33 2d 6f 70 65 6e 6e 61 76 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 33 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 65 6e 74 20 61 2c 2e 77 33 2d 62 74 6e 2c 2e 77 33 2d 62 74 6e 2d 62 6c 6f 63 6b 2c 2e 77 33 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2c 2e 77 33 2d 62 74 6e 2d 66 6c 6f 61 74 69 6e 67 2d 6c 61 72 67 65 2c 2e 77 33 2d 63 6c 6f 73 65 62 74 6e 2c 2e 77 33 2d 63 6c 6f 73 65 6e 61 76 2c 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 63 6c 69 63 6b 3a 68 6f 76 65 72 2c 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 61 2c 2e
                                                                                                                                                                                                      Data Ascii: enav,.w3-opennav{color:inherit}.w3-closenav:hover,.w3-opennav:hover{cursor:pointer;opacity:.8}.w3-accordion-content a,.w3-btn,.w3-btn-block,.w3-btn-floating,.w3-btn-floating-large,.w3-closebtn,.w3-closenav,.w3-dropdown-click:hover,.w3-dropdown-content a,.
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2c 2e 77 33 2d 62 61 72 2d 62 6c 6f 63 6b 20 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 68 6f 76 65 72 20 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2c 2e 77 33 2d 73 69 64 65 6e 61 76 20 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 63 6c 69 63 6b 20 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2c 2e 77 33 2d 73 69 64 65 6e 61 76 20 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 68 6f 76 65 72 20 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 33 2d 62 61 72 2d 62 6c 6f 63 6b 20 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 63 6c 69 63 6b 20 2e 77 33 2d 62 75 74 74 6f 6e 2c 2e 77 33 2d 62 61 72 2d 62 6c 6f 63 6b 20 2e 77 33 2d 64 72
                                                                                                                                                                                                      Data Ascii: -dropdown-content,.w3-bar-block .w3-dropdown-hover .w3-dropdown-content,.w3-sidenav .w3-dropdown-click .w3-dropdown-content,.w3-sidenav .w3-dropdown-hover .w3-dropdown-content{min-width:100%}.w3-bar-block .w3-dropdown-click .w3-button,.w3-bar-block .w3-dr
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 39 36 38 38 7d 2e 77 33 2d 73 65 6c 65 63 74 20 73 65 6c 65 63 74 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 39 36 38 38 7d 2e 77 33 2d 73 65 6c 65 63 74 20 6f 70 74 69 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 63 6f 6c 6f 72 3a 23 30 30 39 36 38 38 7d 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 63 6c 69 63 6b 2c 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 77 33 2d 64 72 6f 70 64 6f 77 6e 2d 68 6f 76 65 72 3a 68 6f 76 65 72
                                                                                                                                                                                                      Data Ascii: rent;border-bottom:1px solid #009688}.w3-select select:focus{color:#000;border:1px solid #009688}.w3-select option[disabled]{color:#009688}.w3-dropdown-click,.w3-dropdown-hover{position:relative;display:inline-block;cursor:pointer}.w3-dropdown-hover:hover
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 39 36 38 38 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2e 77 33 2d 63 68 65 63 6b 3a 64 69 73 61 62 6c 65 64 2b 2e 77 33 2d 76 61 6c 69 64 61 74 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2e 77 33 2d 72 61 64 69 6f 3a 64 69 73 61 62 6c 65 64 2b 2e 77 33 2d 76 61 6c 69 64 61 74 65 7b 63 6f 6c 6f 72 3a 23 61 61 61 7d 2e 77 33 2d 62 61 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 77 33 2d 63 65 6e 74 65 72 20 2e 77 33 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 33 2d 62 61 72 20 2e 77 33 2d 62 61 72 2d 69 74 65 6d 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 36 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 62 61 63
                                                                                                                                                                                                      Data Ascii: 9688}input[type=checkbox].w3-check:disabled+.w3-validate,input[type=radio].w3-radio:disabled+.w3-validate{color:#aaa}.w3-bar{width:100%;overflow:hidden}.w3-center .w3-bar{display:inline-block;width:auto}.w3-bar .w3-bar-item{padding:8px 16px;float:left;bac


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      93192.168.2.649822104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC594OUTGET /custom_scripts_min.js HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.web-stat.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1035INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"4503-623d2ac782f4f-gzip"
                                                                                                                                                                                                      last-modified: Sun, 06 Oct 2024 18:00:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U9z4rqX032qmzr1DhfZU4NJa5nqODzfIM55CriQiACJDhaBPB568FrGgzQsgpbtgQW2Q0X7Dsyz2TznLq9YWgVLq2ptFty2pq%2B%2BFFNE801jKHpUuLl5qRahLb%2BXMwY6%2FA1c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eee8ca7242f1-EWR
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC334INData Raw: 34 35 30 33 0d 0a 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6d 73 67 2c 75 72 6c 2c 6c 69 6e 65 4e 6f 2c 63 6f 6c 75 6d 6e 4e 6f 2c 65 72 72 6f 72 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 65 73 74 28 29 7b 74 72 79 7b 76 61 72 20 69 6e 49 66 72 61 6d 65 3b 74 72 79 7b 69 6e 49 66 72 61 6d 65 3d 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 7d 63 61 74 63 68 28 65 29 7b 69 6e 49 66 72 61 6d 65 3d 74 72 75 65 3b 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 27 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 32 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 61 74
                                                                                                                                                                                                      Data Ascii: 4503window.onerror=function(msg,url,lineNo,columnNo,error){return true;};function test(){try{var inIframe;try{inIframe=window.self!==window.top;}catch(e){inIframe=true;}return true;}catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}function getDat
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 3b 7d 0a 69 66 28 64 61 74 61 4a 53 4f 4e 29 7b 74 72 79 7b 64 61 74 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 61 74 61 4a 53 4f 4e 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 7d 0a 69 66 28 74 79 70 65 6f 66 20 64 61 74 61 3d 3d 3d 27 6f 62 6a 65 63 74 27 26 26 64 61 74 61 2e 65 78 70 69 72 79 26 26 64 61 74 61 2e 76 61 6c 75 65 29 7b 69 66 28 64 61 74 61 2e 65 78 70 69 72 79 3e 3d 44 61 74 65 2e 6e 6f 77 28 29 2f 31 30 30 30 29 7b 72 65 74 75 72 6e 20 64 61 74 61 2e 76 61 6c 75 65 3b 7d 0a 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 69 64 29 3b 72 65 74 75 72 6e 3b 7d 7d 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e
                                                                                                                                                                                                      Data Ascii: h(e){console.log(e);}if(dataJSON){try{data=JSON.parse(dataJSON);}catch(e){}if(typeof data==='object'&&data.expiry&&data.value){if(data.expiry>=Date.now()/1000){return data.value;}else{window.localStorage.removeItem(id);return;}}}if(document.cookie.in
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 65 63 75 72 65 3b 20 4d 61 78 2d 41 67 65 3d 27 2b 6d 61 78 5f 61 67 65 2b 27 3b 20 65 78 70 69 72 65 73 3d 27 2b 65 78 70 69 72 79 3b 7d 7d 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 27 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 33 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 61 73 65 36 34 54 6f 55 6e 69 63 6f 64 65 28 62 36 34 29 7b 69 66 28 21 62 36 34 29 7b 72 65 74 75 72 6e 27 27 3b 7d 0a 76 61 72 20 75 6e 69 63 6f 64 65 3b 74 72 79 7b 75 6e 69 63 6f 64 65 3d 61 74 6f 62 28 62 36 34 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 63 6f 64 65 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 22 62 61 73 65 36 34 54 6f
                                                                                                                                                                                                      Data Ascii: ecure; Max-Age='+max_age+'; expires='+expiry;}}}catch(e){wtsDebug('custom_scripts.js / Error 3',e);}}function base64ToUnicode(b64){if(!b64){return'';}var unicode;try{unicode=atob(b64);try{return decodeURIComponent(unicode);}catch(e){wtsDebug("base64To
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 30 3b 69 3c 78 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 73 65 6c 45 6c 6d 6e 74 3d 78 5b 69 5d 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 65 6c 65 63 74 22 29 5b 30 5d 3b 61 3d 78 5b 69 5d 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 65 64 22 29 5b 30 5d 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 73 65 6c 45 6c 6d 6e 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 75 73 74 6f 6d 53 65 6c 65 63 74 28 65 6c 65 6d 65 6e 74 5f 69 64 29 7b 76 61 72 20 78 2c 69 2c 73 65 6c 45 6c 6d 6e 74 2c 61 3b 69 66 28 65 6c 65 6d 65 6e 74 5f 69
                                                                                                                                                                                                      Data Ascii: 0;i<x.length;i++){selElmnt=x[i].getElementsByTagName("select")[0];a=x[i].getElementsByClassName("select-selected")[0];a.innerHTML=selElmnt.options[selElmnt.selectedIndex].innerHTML;}}function updateCustomSelect(element_id){var x,i,selElmnt,a;if(element_i
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 49 6e 64 65 78 3e 3d 30 29 7b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 73 65 6c 45 6c 6d 6e 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 7d 0a 78 5b 69 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 44 49 56 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 22 73 65 6c 65 63 74 2d 69 74 65 6d 73 20 73 65 6c 65 63 74 2d 68 69 64 65 22 29 3b 66 6f 72 28 6a 3d 30 3b 6a 3c 73 65 6c 45 6c 6d 6e 74 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 69 66 28 21 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 6a 5d 2e 76 61 6c 75 65 29 7b 63 6f 6e 74 69 6e 75 65 3b 7d 0a 63 3d 64 6f
                                                                                                                                                                                                      Data Ascii: Index>=0){a.innerHTML=selElmnt.options[selElmnt.selectedIndex].innerHTML;}x[i].appendChild(a);b=document.createElement("DIV");b.setAttribute("class","select-items select-hide");for(j=0;j<selElmnt.length;j++){if(!selElmnt.options[j].value){continue;}c=do
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 3d 22 31 30 30 25 22 3b 7d 0a 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 65 64 22 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 21 79 5b 69 5d 2e 6f 6e 63 6c 69 63 6b 29 7b 79 5b 69 5d 2e 6f 6e 63 6c 69 63 6b 3d 6d 79 46 75 6e 63 74 69 6f 6e 3b 7d 7d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 63 6c 6f 73 65 41 6c 6c 53 65 6c 65 63 74 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 6e 69 74 69 61 6c 69 7a 65 43 75 73 74 6f 6d 53 65 6c 65 63 74 20 65 72 72 6f 72 20 31 3a 20 22 2b 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                      Data Ascii: ="100%";}y=document.getElementsByClassName("select-selected");for(i=0;i<y.length;i++){if(!y[i].onclick){y[i].onclick=myFunction;}}document.addEventListener("click",closeAllSelect);}catch(e){console.log("initializeCustomSelect error 1: "+e);}}function
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 65 74 53 65 63 6f 6e 64 73 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2b 6f 66 66 73 65 74 49 6e 53 65 63 6f 6e 64 73 29 3b 63 75 72 72 65 6e 74 44 61 74 65 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2d 6e 59 65 61 72 73 29 3b 63 6f 6e 73 74 20 6d 6f 6e 74 68 3d 53 74 72 69 6e 67 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2e 70 61 64 53 74 61 72 74 28 32 2c 27 30 27 29 3b 63 6f 6e 73 74 20 64 61 79 3d 53 74 72 69 6e 67 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 44 61 74 65 28 29 29 2e 70 61 64 53 74 61 72 74 28 32 2c 27 30 27 29 3b 63 6f 6e 73 74 20 79 65 61 72 3d 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 46 75
                                                                                                                                                                                                      Data Ascii: etSeconds(currentDate.getSeconds()+offsetInSeconds);currentDate.setFullYear(currentDate.getFullYear()-nYears);const month=String(currentDate.getMonth()+1).padStart(2,'0');const day=String(currentDate.getDate()).padStart(2,'0');const year=currentDate.getFu
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 72 69 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 6e 74 72 79 29 7b 69 66 28 65 6e 74 72 79 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7b 76 61 72 20 6c 61 7a 79 49 6d 61 67 65 3d 65 6e 74 72 79 2e 74 61 72 67 65 74 3b 6c 61 7a 79 49 6d 61 67 65 2e 73 72 63 3d 6c 61 7a 79 49 6d 61 67 65 2e 64 61 74 61 73 65 74 2e 73 72 63 3b 6c 61 7a 79 49 6d 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6c 61 7a 79 22 29 3b 6c 61 7a 79 49 6d 61 67 65 4f 62 73 65 72 76 65 72 2e 75 6e 6f 62 73 65 72 76 65 28 6c 61 7a 79 49 6d 61 67 65 29 3b 7d 7d 29 3b 7d 29 3b 6c 61 7a 79 49 6d 61 67 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 61 7a 79 49 6d 61 67 65 29 7b 6c 61 7a 79 49 6d 61 67 65 4f 62 73 65 72 76 65 72 2e
                                                                                                                                                                                                      Data Ascii: ries.forEach(function(entry){if(entry.isIntersecting){var lazyImage=entry.target;lazyImage.src=lazyImage.dataset.src;lazyImage.classList.remove("lazy");lazyImageObserver.unobserve(lazyImage);}});});lazyImages.forEach(function(lazyImage){lazyImageObserver.
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 3d 22 31 30 30 25 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 5f 69 6e 73 69 64 65 5f 74 69 74 6c 65 22 29 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 22 34 65 6d 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 69 6e 69 74 69 61 6c 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 22
                                                                                                                                                                                                      Data Ascii: lementById("stats_menu").style.width=="100%"){document.getElementById("stats_menu_inside_title").style.marginTop="4em";document.getElementById("stats_menu").style.width="initial";document.getElementById("stats_menu").style.background="rgba(255,255,255,0)"
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC1369INData Raw: 77 74 73 44 65 62 75 67 28 27 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 31 32 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 43 61 70 74 63 68 61 28 6c 6f 6f 70 2c 70 61 67 65 5f 6e 61 6d 65 2c 75 72 6c 29 7b 69 66 28 74 79 70 65 6f 66 20 67 72 65 63 61 70 74 63 68 61 21 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 69 66 28 6c 6f 6f 70 3c 31 30 29 7b 6c 6f 6f 70 2b 2b 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 61 72 74 43 61 70 74 63 68 61 28 6c 6f 6f 70 29 3b 7d 2c 32 30 30 29 3b 72 65 74 75 72 6e 3b 7d 0a 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 64 65 62 75 67 5f 72 65 73 70 6f 6e 73 65 3b 74 72 79 7b 67 72 65 63 61 70 74 63 68 61 2e 65 78 65 63 75 74 65 28 22 36 4c 66 69 37 5a
                                                                                                                                                                                                      Data Ascii: wtsDebug('custom_scripts.js / Error 12',e);}}function startCaptcha(loop,page_name,url){if(typeof grecaptcha!=="object"){if(loop<10){loop++;setTimeout(function(){startCaptcha(loop);},200);return;}return;}var debug_response;try{grecaptcha.execute("6Lfi7Z


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      94192.168.2.64982013.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:14 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                      x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190714Z-1657d5bbd48sdh4cyzadbb374800000002900000000083v9
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      95192.168.2.64982513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:15 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                      x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190715Z-1657d5bbd48jwrqbupe3ktsx9w00000002qg0000000008ww
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      96192.168.2.64982813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:15 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                      x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190715Z-1657d5bbd48xdq5dkwwugdpzr000000002s0000000007z5c
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      97192.168.2.64982613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:15 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                      x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190715Z-1657d5bbd48t66tjar5xuq22r800000002d000000000898v
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      98192.168.2.64982913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:15 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                      x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190715Z-1657d5bbd48vlsxxpe15ac3q7n00000002eg0000000024kc
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      99192.168.2.64982713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 432
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                      x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190716Z-1657d5bbd48t66tjar5xuq22r800000002ag00000000k04r
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      100192.168.2.64983013.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                      x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190716Z-1657d5bbd48qjg85buwfdynm5w00000002f000000000evr0
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      101192.168.2.649834104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC619OUTGET /logo_web_stat.png HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1033INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"186d-5a74992f9a089-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jkbLAeYmOhBl5URM3AG2vzYfZKKHUgSFXVruTe0cSy%2Fyn%2BjZVUt6XF6f%2BKrdK8SlDt7jWmprWyePb%2FoRxxxulwclLVqp7BKC06o8uFjPeotXLTSMBdeNU4FOMw%2FznxY7E8o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eef3ea3542a0-EWR
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC336INData Raw: 31 38 36 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bd 00 00 00 75 08 06 00 00 00 43 00 59 28 00 00 18 34 49 44 41 54 78 da ed 9d dd 71 5c c9 0d 85 37 04 45 20 dd da b5 5f ec 17 67 60 86 c0 10 58 8e c0 21 28 03 87 b0 21 30 04 86 e0 10 26 04 86 60 b3 67 67 6c 6a 34 1c 0e d0 f8 ed fb 9d aa 7e da 95 34 7d fb 07 07 c0 69 e0 97 5f 00 00 00 00 00 00 00 6b 63 db b6 2f 7f de b6 bf ad 34 a7 3f 6d db c3 4a f3 59 6d 7d 00 00 00 00 00 32 08 e2 f7 5f bf 6d ff 5e 89 f0 fe f6 6d 7b 7d 23 f3 db 2a 4e c9 98 cf 6f db f6 c4 6e 05 00 00 00 00 d0 11 aa 6d 10 aa bf ff f5 f7 ff ac 42 aa 06 81 3f ce e7 db f6 bc 8a 53 72 9a cf 61 10 60 76 2d 00 00 00 00 80 10 83 18 0e 42 75 22 55 af dd 49 d5 20 ee e7 f9 8c d1 5d e6 30 9c 92 8b f9 7c 67 d7 02 00 00 00 00 08
                                                                                                                                                                                                      Data Ascii: 186dPNGIHDRuCY(4IDATxq\7E _g`X!(!0&`gglj4~4}i_kc/4?mJYm}2_m^m{}#*NonmB?Sra`v-Bu"UI ]0|g
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 9a d3 6a d5 29 00 00 00 00 00 3c 08 e2 4f 32 80 ee a4 ea 52 06 d0 5d b6 f1 eb b6 fd f3 d6 7c 56 aa b6 01 00 00 00 00 e0 82 3f 7d dd fe 75 8b 50 9d 2b 05 b4 99 cf 07 32 80 ae b2 8d 7b 9c 92 95 aa 6d 00 00 00 00 00 78 10 aa ed 1e 82 78 8c 26 6e db 3f 3b cc e9 96 0c a0 a3 6c e3 1e a7 64 95 6a 1b 00 00 00 00 00 5e 04 f1 e5 5e d2 db 81 54 7d 26 03 e8 26 db 18 9d d7 84 f3 f9 ce ae 06 00 00 00 00 78 87 7b 65 00 3f 90 aa af db bf aa ce e7 5e 19 40 27 d9 86 c4 29 e9 5e 6d 03 00 00 00 00 c0 8b 50 1d a4 84 6a 8c 11 7d 2c 49 e2 ef 94 01 74 91 6d fc b6 6d 8f 9a f9 74 ac b6 01 00 00 00 00 e0 02 a9 0c a0 3a a9 92 ca 00 3a c8 36 b4 4e 09 25 cc 00 00 00 00 00 7e d1 c9 00 ae 54 0a 78 2c 46 10 5f 66 e6 53 4d b6 f1 51 63 8d 55 64 1b 00 00 00 00 00 fe 04 f1 eb f6 fb 0c a1 aa
                                                                                                                                                                                                      Data Ascii: j)<O2R]|V?}uP+2{mxx&n?;ldj^^T}&&x{e?^@')^mPj},Itmmt::6N%~Tx,F_fSMQcUd
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 7c 99 6f 24 58 cf 04 c3 e9 2d 03 f0 8a ce 5a 47 8d a3 37 ed a5 e1 af e0 94 9c e6 b3 64 09 33 8d 53 51 61 3e b7 f6 45 15 a2 a2 88 a2 ab 22 2b 90 5e 88 6f a4 73 56 91 f8 42 92 84 df eb 4e cd 76 96 44 8f f5 2c 62 94 3c 27 67 41 c0 2b 3d ba b2 90 6d 54 23 9a 55 08 78 f6 bc 2a 44 af 6f 11 f5 f1 df 0a 38 13 61 7a 69 48 2f c4 77 c6 ee 64 48 1a ac bf 33 24 c9 27 d0 91 95 d9 63 3d 0b 79 b7 96 32 00 4b 52 e5 59 09 22 3a 65 76 26 00 95 9c 92 33 91 a9 f6 8d 33 1c ae 6c dd ec 3d fb 2a 5b 7b 1c 59 19 03 d2 1b 44 c8 16 ec b6 a8 95 6d b9 46 7c 15 4e 35 24 c9 ef 5b 65 54 c4 61 3d 7d 22 45 25 64 00 b3 a9 e6 f7 a9 a1 8a 11 0c 2d 71 55 cf c7 99 90 ad 5a c2 4c fa bd 33 2b 53 dc b3 a7 32 b5 c7 d1 92 11 48 6f 58 55 87 a5 ba 2d 6a ab 16 5d de 6b c3 c1 fb a1 b9 ca e8 c4 36 41 a6
                                                                                                                                                                                                      Data Ascii: |o$X-ZG7d3SQa>E"+^osVBNvD,b<'gA+=mT#Ux*Do8aziH/wdH3$'c=y2KRY":ev&33l=*[{YDmF|N5$[eTa=}"E%d-qUZL3+S2HoXU-j]k6A
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: d9 0e dd 8d bd 77 30 e5 1c 80 58 8d fc 2e 43 7a 95 51 5e 6d d0 a6 6a c6 63 17 a4 17 19 00 da e4 42 6b b7 4c c6 41 1a d1 b4 d8 7b 12 89 d2 f8 7f 25 17 bd 85 ae b6 52 49 37 48 af cd b7 96 ac 69 57 3d ef c5 7c 1f a7 75 f2 6f 77 43 67 99 c7 6a 24 49 ca 81 3e ba 0b 67 89 33 eb 59 dc 73 45 06 50 fb 92 ad da b9 cc f2 d0 55 8e 22 89 1f b4 19 ec 3f 29 89 95 92 e4 d9 df 57 a9 79 87 d4 21 89 1c 56 0f f7 bc 0d d8 29 c0 70 e8 1c 24 51 9e b3 67 13 d9 d0 db 79 18 76 b4 f3 77 59 81 24 49 82 4a b7 ec cc ac 44 82 f5 84 60 b8 13 8d 0e 32 80 d5 9c 92 3d 45 ea 25 24 6f 96 14 48 9c a3 b3 5c 41 72 5e 66 25 18 d2 68 8a f7 03 59 8f e2 f3 86 15 33 5e a2 ef 77 a9 01 1b 7b 55 b2 bf 57 7a d0 25 9d fb 3d 67 7f 38 bd 1e 55 4a 20 49 b6 f7 d2 2d 1b 23 2e 79 56 4c 96 b7 3c e9 45 06 80 36
                                                                                                                                                                                                      Data Ascii: w0X.CzQ^mjcBkLA{%RI7HiW=|uowCgj$I>g3YsEPU"?)Wy!V)p$QgyvwY$IJD`2=E%$oH\Ar^f%hY3^w{UWz%=g8UJ I-#.yVL<E6
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 34 f5 91 66 04 23 cf 55 75 92 34 63 27 b2 47 86 9d 6a 4b 7a 91 01 d4 96 01 50 a2 8c 7d a1 89 3e 48 c8 e8 ec 5e 11 fd be d3 bd e1 d1 75 0e d2 db d3 80 49 c9 c6 67 ff fe 9e 49 6f 65 9d 7c 75 92 64 51 0e 2e ad 49 4d 42 55 9b 96 a4 17 19 40 7d 19 40 e7 87 58 64 00 72 1c 9f b1 f6 1e b5 79 3f dc a3 c2 b6 c4 e2 e8 75 b2 e3 01 e9 f5 37 60 42 c7 ee 05 d2 6b e7 e0 43 92 e6 ec 43 a1 68 ef 97 3d dd 19 bb 22 01 37 08 e2 52 32 80 d5 2a 6a e0 e4 c5 38 3f e3 f7 4a fe 7f 8b f3 2c ad 29 5c 55 77 08 e9 cd b9 2f 85 a5 f5 5e 21 bd 36 df 32 32 e0 53 99 24 55 6e ce b2 c2 37 2b c1 b1 90 01 fc ff c5 3b da e4 1d 11 df a6 cd 3d b4 84 3d aa e4 8d f6 3e e9 50 a6 0a d2 1b 63 c0 ac a2 5a 7b 27 bd d2 6f 19 65 2f aa 92 a4 15 a2 bc 54 e3 f8 7c 91 91 01 14 97 01 74 6f a3 5b d8 b8 b7 d4 48
                                                                                                                                                                                                      Data Ascii: 4f#Uu4c'GjKzP}>H^uIgIoe|udQ.IMBU@}@Xdry?u7`BkCCh="7R2*j8?J,)\Uw/^!622S$Un7+;==>PcZ{'oe/T|to[H
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC449INData Raw: 74 45 e2 5b 81 f0 a6 92 5e a1 16 ba 43 94 57 bb b7 2c bf 6b 3a e9 95 b2 7e 06 83 b1 4e 1a f1 d6 83 b6 ec 48 ea ad 4e 55 1d c8 0d a4 37 b6 fc 5f c5 06 25 5d 89 ef c8 3c 55 e9 44 9a 41 92 aa 94 f7 ca cc f2 79 05 19 d2 49 ef ad 68 0a 83 c1 58 3b 52 f5 91 8c 20 ba 36 ef 8d fb e9 b5 53 4b 59 48 6f ce 3c ba 94 25 d3 a6 d9 23 e5 87 83 13 54 fa 9e 19 24 49 1a e5 ed e8 70 49 e7 68 95 89 4c 25 bd 94 28 63 30 ea 8d e8 34 d9 b5 68 52 95 57 c8 d7 7e 5b 17 ed 1c a4 d7 3d b2 fb bd 53 4a 79 36 23 6b 55 7a ec d6 37 ad a8 93 8f 26 49 d2 ae 90 99 95 2d 66 9d a9 8c 79 e6 92 de 37 c3 76 59 cf 8f c1 60 e4 8e e8 8a 09 d7 9c df 2a a9 cd 6b 06 a8 4b 54 05 d2 6b 9b 6e 1f 11 c8 cf 1a 30 ac 8e d9 76 cc 37 c8 ee 53 e1 39 87 92 a4 2a ed 7a 83 a2 bd 87 e8 88 76 b9 8e 6c 00 80 fd e1 fd
                                                                                                                                                                                                      Data Ascii: tE[^CW,k:~NHNU7_%]<UDAyIhX;R 6SKYHo<%#T$IpIhL%(c04hRW~[=SJy6#kUz7&I-fy7vY`*kKTkn0v7S9*zvl
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      102192.168.2.649835104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC620OUTGET /hero_optimized.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"e285-5a74992f2af2e-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hJipYXNOAgxmaxTzZ2g8D%2F%2FmuKs%2Bg%2F374kdC2H9CjUy9KPXUwuOnbL6hVjz47xhuQz0WokK2%2BsesUVJnSU2%2FayNh2AK%2FW2p2qF7hRCGSjbaprnmmlUxjCwRjA%2BsUU9qwSZk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eef41adb43e3-EWR
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC329INData Raw: 33 32 64 64 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 a4 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fb f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 5b e7 f8 fa dd ae a6 ee de ed e4 00 00 00 00 00 00 2b
                                                                                                                                                                                                      Data Ascii: 32ddJFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw@"[+
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: c4 da 67 6f 7f 7b a1 da ed 76 3a 3b 9b f9 80 00 00 00 01 5e 37 23 6f 37 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 37 c0 f8 3f a4 b3 6d 29 cb e1 70 b9 5c 0e 16 a0 ac e6 dc e8 ee f5 bb 9d ce b6 f6 ee f5 80 00 00 01 af e6 f3 7a 1d 2e 67 a5 1e 73 67 b4 f8 48 00 00 00 00 00 00 00 02 b1 0c 75 62 c1 4b ef e9 e1 da a6 8f ae df 64 a5 73 52 6f 4b e3 b5 a6 66 f3 13 28 85 2d 1c df 0f 39 6f 64 8b 74 7c 3f b2 fb 6e 86 5c 36 cd 9a fd 26 2e 57 9f e0 79 ef 3b c4 d3 42 66 d9 b7 7a 3b 7b 3b 39 ad 87 0c 42 b1 11 10 45 6b 15 ad 69 4a 52 9b 1b 5c fd 4a e6 dd e4 8e c7 47 cf 6b 7d 00 00 00 00 00 00 00 00 01 58 aa 31 e3 53 0c d7 6b 16 8e e3 d8 ef aa c7 ad 91 5b da 31 5e 6d 29 c9 30 20 ae 9f 81 64 c9 62 66 6d 9b c6 fd e7 bd 6b 60 db cc db cf 5e 37 47 68 62 e4 f9 cf 3d
                                                                                                                                                                                                      Data Ascii: go{v:;^7#o77?m)p\z.gsgHubKdsRoKf(-9odt|?n\6&.Wy;Bfz;{;9BEkiJR\JGk}X1Sk[1^m)0 dbfmk`^7Ghb=
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: da 91 6b e3 84 a4 05 eb 46 6a 51 21 10 22 f4 56 b8 70 46 26 6c 18 f5 36 b3 ea 4c 5f 5f 0a 9b fd 5d 9b 4d e6 d7 90 56 b7 cb 8f 26 6c f9 22 fe 0f 8d 97 63 67 a1 e6 fa bf a0 b4 69 b9 98 9e 82 bc fd e9 b2 40 57 06 0c 3a 7b 16 db cf 7b 80 47 91 f3 1c 2e 6f 8d d9 df d4 cf 8b 99 a3 3e 8f bb c3 c3 48 c7 11 04 4e 60 af a9 9c b9 32 e4 96 be 9e fd e6 51 0c 90 90 28 32 52 ab de 01 28 c7 09 cf ae 67 84 21 08 a4 44 56 9a b4 96 ae 4c fa 71 8b ad 4e 5c 6e e0 d3 8a 64 ea 6f 65 99 b5 ef 74 c2 ac b9 28 cb 92 f9 ef cb d7 da cd 97 9d f3 5f b4 7b ed 1b ea 6e ed 36 f3 01 15 2d 20 11 83 5f 53 5b b3 b6 00 1a dc 0f 35 e7 bc d7 0b 97 87 63 e8 3b 9e 6b 42 94 a4 44 11 7c 80 f6 d7 03 4e 9b e2 f5 5a a8 00 13 93 1b 2e 28 00 13 6b 62 b5 f1 41 04 11 31 5a 6b 60 8b 4e 0c 3b 98 e2 31 ed e1
                                                                                                                                                                                                      Data Ascii: kFjQ!"VpF&l6L__]MV&l"cgi@W:{{G.o>HN`2Q(2R(g!DVLqN\ndoet(_{n6- _S[5c;kBD|NZ.(kbA1Zk`N;1
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 79 d4 e8 65 36 76 07 17 c9 60 f6 3e 77 b9 6d 1e 97 3a db fc ed ba 6b 74 b4 69 d2 e4 df 77 99 b7 7d 0d fa 6a 6f e1 d5 e8 e1 d5 f5 d9 c3 c4 fe 64 bf b1 be 3a 62 c5 59 9c 74 89 b6 d6 bc 30 c4 ee 34 be 80 1a 1c 1f 5c 40 00 00 00 00 10 40 84 21 01 30 8d 6d 1c 38 b1 e3 c5 3b 33 5d ea e5 a6 5c fa ba 9a b9 b2 ec 7b ad ac 75 8c 74 ae bd 34 eb 5c 19 6b a1 87 b1 db dd 78 5e 37 e9 3c 5a 1d 79 1d 09 23 c4 70 33 e5 d1 f5 9c 4f 43 b9 a3 b3 87 5b a9 cc b6 f7 3f 65 ab bd 87 5f a5 cd c3 d7 e5 53 b3 c8 a7 6b 91 b9 ea 01 f9 f3 e6 5b 5e d3 5b 1d 69 4a d2 b1 48 88 cd 31 5c 7d 26 9e cf 3f e8 02 58 a5 19 00 00 00 00 08 94 10 21 04 22 26 26 55 8d 3d 5c 58 a9 8f 1e 2b 6d df 06 e6 fd 31 e1 cb ce be 7c be bb a9 4a 46 2b ea eb df 43 1b 4b 1e 59 d2 e8 f7 f5 f6 36 be 53 f4 9f aa 61 d9
                                                                                                                                                                                                      Data Ascii: ye6v`>wm:ktiw}jod:bYt04\@@!0m8;3]\{ut4\kx^7<Zy#p3OC[?e_Sk[^[iJH1\}&?X!"&&U=\X+m1|JF+CKY6Sa
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 5b 4b 5b 06 b6 be ae 3c 4b 75 27 ad d6 b6 d4 35 3c f7 23 5b 6d a1 ce d2 c7 b7 ed 3d df b6 ea 88 ae 3b eb e5 c9 69 00 0e 6e e6 60 fc cb e0 ba 3e 97 9d 69 99 b5 51 54 52 72 98 a8 01 f4 1c 7a 19 7a d3 af 10 00 00 00 21 28 20 82 11 08 10 42 11 04 df 63 0d 2f 7b de f7 bb 25 a6 72 64 a5 6b 8f 16 7b 72 7a d7 de 62 ae 3d 4d 2d 5c 14 c1 83 06 be b3 36 4d bd da 77 35 f7 b6 77 d3 ab e7 f8 da 5b 76 d2 e7 e9 e2 9f 47 ee bd c7 aa c8 22 b8 a3 64 89 00 e4 f5 83 8f f9 0e 9e c3 35 6a 98 8a d2 2b 55 2f 78 60 81 33 36 b7 ba d5 c5 33 d6 8d 78 00 00 00 20 98 20 82 10 88 44 a1 08 42 11 37 cb 97 5e 72 64 b6 4b cd af 76 4b d6 b1 56 7d 8b ab 4d 3d 1c 38 b0 56 91 5c 58 b1 6a e6 e4 63 cd 9a f9 3a 13 da da c7 c3 de f4 1b 56 8c 5e 7b 8b cf dc be 9e 8e 86 1a 74 bd cf bc f6 bb a0 a5 71
                                                                                                                                                                                                      Data Ascii: [K[<Ku'5<#[m=;in`>iQTRrzz!( Bc/{%rdk{rzb=M-\6Mw5w[vG"d5j+U/x`363x DB7^rdKvKV}M=8V\Xjc:V^{tq
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 2d 70 e1 5d 8b 28 08 4c 10 21 0a 82 10 44 20 84 42 b0 84 0b 64 d8 dc c1 cd a5 69 4c 7c da db 07 b5 f5 b7 82 05 29 4c 78 f0 e2 c1 83 57 43 4e 22 ab 74 bb 9d 3c bc 9e 7c f7 b2 53 4e 61 1a fa d8 74 31 d0 cd a1 ab db a4 d6 70 71 66 dd be 37 57 88 eb 7a ce 8d 62 10 70 be 77 e9 b2 52 b3 13 33 5a ab 4a ab 5a c5 51 00 0f a0 00 0c f9 35 6e c7 58 b8 11 28 20 42 20 21 08 21 10 42 10 ac 21 10 99 be 6d 9d ae 5e 85 71 e2 c5 ab ab 6c 9e c7 bd 9f 25 a4 a5 31 62 c3 af 87 06 2c 58 75 b5 71 da d3 9f a1 d4 e8 e7 cb 2c 7e 7b 06 f6 45 a6 ba 78 f4 b1 60 5a 30 ed 6f d7 9d a7 a7 b1 bd 3a 7d 1f 2e a5 ef d4 f6 db 15 4a 09 f2 9a b8 e9 16 a4 5e 62 b5 44 56 94 ad f1 44 44 c0 0f a0 00 09 d8 b6 ad 6f 82 f6 04 26 08 10 44 44 a1 08 21 08 42 10 8a c1 10 85 a7 2e 7d be be 2e 27 9c c5 7e e6
                                                                                                                                                                                                      Data Ascii: -p](L!D BdiL|)LxWCN"t<|SNat1pqf7WzbpwR3ZJZQ5nX( B !!B!m^ql%1b,Xuq,~{Ex`Z0o:}.J^bDVDDo&DD!B.}.'~
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 73 f9 99 73 6e f4 ba 7d 1d 9b 5a 50 04 79 3e 07 63 bf d9 eb f5 3a 7d 3c f2 00 00 00 00 3f 3e e5 cd 3a bb 70 8e 5d 76 f6 32 14 d6 dc 20 82 08 41 08 21 08 41 10 82 22 22 11 09 88 ac d6 6b 00 99 b6 4b ec 6d f4 ba 13 a7 1b 39 23 16 5a 98 f4 7e 5d 86 d1 96 d5 d1 c3 97 bb bb d7 f4 1b e8 d6 31 62 a6 2d 7c 1a d8 29 13 8f 95 ad 9f 3e ef 43 a3 bf b3 79 94 27 67 6f 77 73 73 67 3f 46 c0 00 00 00 00 03 f3 ee ec 53 16 cc 25 87 5b 56 db 3b 19 39 dd 19 82 04 20 82 10 82 21 04 22 08 84 44 44 08 56 6a a8 22 66 6f 93 2e 7d ce ae e6 ae 97 43 2d b0 32 0a 71 fe 64 64 bd 79 f8 a5 6e 87 47 af ea 36 ab 5a 63 c5 4c 38 35 f5 f1 22 be 7b 26 ce c6 ef 47 a1 b7 9b 63 77 77 77 6f 73 77 6f 20 00 00 00 00 00 00 fc f9 a9 d6 c5 1b 00 31 6a eb 2b d3 cb 28 10 82 20 42 08 44 10 84 21 15 44 21
                                                                                                                                                                                                      Data Ascii: ssn}ZPy>c:}<?>:p]v2 A!A""kKm9#Z~]1b-|)>Cy'gowssg?FS%[V;9 !"DDVj"fo.}C-2qddynG6ZcL85"{&Gcwwwoswo 1j+( BD!D!
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 55 44 0b 45 81 59 2d 97 95 00 00 13 7d 34 d6 fa 5a 6f 7d 2f a4 c5 a2 3a a0 04 48 00 00 41 5c b2 a6 35 a4 d6 a0 2c 91 54 a7 87 8c 4d a2 a0 00 13 7d fd 4b f4 5e d4 13 bc 88 90 10 90 15 b0 41 11 9e 59 65 5c c8 89 80 2c 94 41 3e 4d 05 ec 88 33 c3 a0 00 3a bd 5b 6f 6d 2a 94 74 a6 66 b5 90 2a b0 11 0b 10 22 b9 e5 9e 54 ad 40 82 d5 2d 31 09 e7 f3 80 9b 5e 2d 8f 95 d7 d2 0b d3 55 2b ea f4 df 4d 6c 5a 6b d6 88 b5 6b 28 98 13 13 50 5a b6 ac 04 c6 59 e5 95 2b 58 24 80 4c a6 55 f3 70 09 80 5a d2 8c c2 d7 b4 e9 e8 77 61 6d 2d 2b 9b 0b d1 09 02 b2 90 44 45 81 5c f2 cb 1a d6 15 4a 6a 04 af 31 8f 94 13 6d 6b 88 00 03 b7 dc 9a d3 4b 4c da b6 de 13 35 22 40 56 c0 2a 90 88 cf 2c b1 ad 11 09 b6 95 a5 41 33 68 e1 e3 07 a1 2a 70 cd fa 35 f3 e0 2d 36 c8 fa 5c f3 f4 39 b5 b4 dd
                                                                                                                                                                                                      Data Ascii: UDEY-}4Zo}/:HA\5,TM}K^AYe\,A>M3:[om*tf*"T@-1^-U+MlZkk(PZY+X$LUpZwam-+DE\Jj1mkKL5"@V*,A3h*p5-6\9
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 30 e7 c6 a0 00 00 00 00 00 00 00 00 00 07 da c6 58 61 86 18 61 90 00 00 00 00 00 00 00 00 00 00 01 ec 79 54 00 00 00 00 00 00 00 00 00 00 00 00 7f ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 08 01 03 10 00 00 00 00 00 00 00 00 00 00 01 56 25 40 00 00 00 00 00 00 00 00 00 00 01 45 96 00 80 00 22 8c 00 00 00 00 16 dd 54 8a 44 40 6d 21 61 ac 94 12 dd 2d a2 4c cc 44 00 04 a0 00 00 16 db 6c 85 a9 24 06 c4 96 02 28 54 0b 6a a4 c4 40 00 00 00 00 16 e9 52 d5 24 49 06 c6 6c 00 00 02 c4 56 60 25 00 00 00 00 5b 6d b9 ba a4 23 32 1b 11 04 96 80 00 09 64 80 06 74 02 4d 00 c6 c0 4b 6d b6 da 58 82 49 26 a9 20 12 0d 74 e6 00 09 ac c8 02 0c ec 0e 6e 80 62 6b 40 92 ea dd 6a 55 a3 21 24 ce b4 92 00 13 7e bf 3f 20 67 7c ed b2 d9
                                                                                                                                                                                                      Data Ascii: 0XaayTV%@E"TD@m!a-LDl$(Tj@R$IlV`%[m#2dtMKmXI& tnbk@jU!$~? g|
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 97 d1 81 83 a4 28 71 cc 3d bf da 2e 2f 0c 7f 39 7d cd a0 2a 46 86 ff 00 c6 11 d5 ef 63 bb fd 07 e9 0c 4f 56 b9 01 d4 8d 7c 84 c5 e2 0d 57 3c 86 ed 97 97 33 3b 41 88 71 f3 18 b8 ea cb f3 98 bd 27 57 8d 8c 5e 93 5e 34 c7 b4 4e 96 03 f3 6a 0f 7b c4 e9 83 ff 00 3c 1f fa 84 4e 95 6e 54 cf a1 b4 5e 93 4e 34 9b db 58 31 f8 63 f3 11 ea 0c 5c 45 06 f0 d5 53 ef fc 42 a5 45 41 73 2a d7 7a 9e 4b 30 5f 3f b7 fa 0f d2 98 9b 9a ac 0f 88 d8 7a 0d 9d 13 d1 54 f1 74 9e a5 5b ef d2 3f d9 b4 d7 25 63 1f ec fe 2d 7c 2e ad 2a 74 56 3e 9e fa 24 fa 6b 1e 8d 5a 7a 3d 36 5f 51 d8 bc cc 67 58 c2 2e 26 aa ee 63 17 a4 31 03 e7 83 a5 1f e6 50 62 74 aa 0f 90 af fd 26 d2 9f 4c 8f f9 ee 3d 75 89 d3 27 fe 6d 33 ea 2d 13 a5 6f be 98 3e 8d 07 49 51 e2 ae 3d af 06 37 0c 7f 34 0f 5d 3f cc 5a
                                                                                                                                                                                                      Data Ascii: (q=./9}*FcOV|W<3;Aq'W^^4Nj{<NnT^N4X1c\ESBEAs*zK0_?zTt[?%c-|.*tV>$kZz=6_QgX.&c1Pbt&L=u'm3-o>IQ=74]?Z


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      103192.168.2.64983113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                      x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190716Z-1657d5bbd48brl8we3nu8cxwgn00000002p000000000kmny
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      104192.168.2.64983213.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                      x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190716Z-1657d5bbd48brl8we3nu8cxwgn00000002qg00000000dth3
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      105192.168.2.64983313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 405
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                      x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190716Z-1657d5bbd48q6t9vvmrkd293mg00000002c000000000cnkp
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      106192.168.2.649836104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC751OUTGET /custom_scripts_min.js?1 HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Referer: https://www.web-stat.com/
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"4503-623d2ac782f4f-gzip"
                                                                                                                                                                                                      last-modified: Sun, 06 Oct 2024 18:00:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nat%2Bl%2BtnJnX3scjrkG%2BvfHRfS%2FAPfpTMqVZ7foQi5J4oOoJ9Agz0QBRUUX0t%2BYmkDd6eeWuohx6hYFVDRDNXlNrqx%2B6%2BzLVfye30ORbWbgdy34iVFm1b2GP4pv%2FAPWBldWU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eef4e99f4286-EWR
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC348INData Raw: 34 35 30 33 0d 0a 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6d 73 67 2c 75 72 6c 2c 6c 69 6e 65 4e 6f 2c 63 6f 6c 75 6d 6e 4e 6f 2c 65 72 72 6f 72 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 65 73 74 28 29 7b 74 72 79 7b 76 61 72 20 69 6e 49 66 72 61 6d 65 3b 74 72 79 7b 69 6e 49 66 72 61 6d 65 3d 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 7d 63 61 74 63 68 28 65 29 7b 69 6e 49 66 72 61 6d 65 3d 74 72 75 65 3b 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 27 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 32 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 61 74
                                                                                                                                                                                                      Data Ascii: 4503window.onerror=function(msg,url,lineNo,columnNo,error){return true;};function test(){try{var inIframe;try{inIframe=window.self!==window.top;}catch(e){inIframe=true;}return true;}catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}function getDat
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 6f 67 28 65 29 3b 7d 0a 69 66 28 64 61 74 61 4a 53 4f 4e 29 7b 74 72 79 7b 64 61 74 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 61 74 61 4a 53 4f 4e 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 7d 0a 69 66 28 74 79 70 65 6f 66 20 64 61 74 61 3d 3d 3d 27 6f 62 6a 65 63 74 27 26 26 64 61 74 61 2e 65 78 70 69 72 79 26 26 64 61 74 61 2e 76 61 6c 75 65 29 7b 69 66 28 64 61 74 61 2e 65 78 70 69 72 79 3e 3d 44 61 74 65 2e 6e 6f 77 28 29 2f 31 30 30 30 29 7b 72 65 74 75 72 6e 20 64 61 74 61 2e 76 61 6c 75 65 3b 7d 0a 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 69 64 29 3b 72 65 74 75 72 6e 3b 7d 7d 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 69 64 29 3e 2d 31 29 7b
                                                                                                                                                                                                      Data Ascii: og(e);}if(dataJSON){try{data=JSON.parse(dataJSON);}catch(e){}if(typeof data==='object'&&data.expiry&&data.value){if(data.expiry>=Date.now()/1000){return data.value;}else{window.localStorage.removeItem(id);return;}}}if(document.cookie.indexOf(id)>-1){
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 3d 27 2b 6d 61 78 5f 61 67 65 2b 27 3b 20 65 78 70 69 72 65 73 3d 27 2b 65 78 70 69 72 79 3b 7d 7d 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 27 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 33 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 61 73 65 36 34 54 6f 55 6e 69 63 6f 64 65 28 62 36 34 29 7b 69 66 28 21 62 36 34 29 7b 72 65 74 75 72 6e 27 27 3b 7d 0a 76 61 72 20 75 6e 69 63 6f 64 65 3b 74 72 79 7b 75 6e 69 63 6f 64 65 3d 61 74 6f 62 28 62 36 34 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 63 6f 64 65 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 22 62 61 73 65 36 34 54 6f 55 6e 69 63 6f 64 65 20 65 72 72 6f 72 20
                                                                                                                                                                                                      Data Ascii: ='+max_age+'; expires='+expiry;}}}catch(e){wtsDebug('custom_scripts.js / Error 3',e);}}function base64ToUnicode(b64){if(!b64){return'';}var unicode;try{unicode=atob(b64);try{return decodeURIComponent(unicode);}catch(e){wtsDebug("base64ToUnicode error
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 2b 2b 29 7b 73 65 6c 45 6c 6d 6e 74 3d 78 5b 69 5d 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 65 6c 65 63 74 22 29 5b 30 5d 3b 61 3d 78 5b 69 5d 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 65 64 22 29 5b 30 5d 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 73 65 6c 45 6c 6d 6e 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 75 73 74 6f 6d 53 65 6c 65 63 74 28 65 6c 65 6d 65 6e 74 5f 69 64 29 7b 76 61 72 20 78 2c 69 2c 73 65 6c 45 6c 6d 6e 74 2c 61 3b 69 66 28 65 6c 65 6d 65 6e 74 5f 69 64 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65
                                                                                                                                                                                                      Data Ascii: ++){selElmnt=x[i].getElementsByTagName("select")[0];a=x[i].getElementsByClassName("select-selected")[0];a.innerHTML=selElmnt.options[selElmnt.selectedIndex].innerHTML;}}function updateCustomSelect(element_id){var x,i,selElmnt,a;if(element_id&&document.ge
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 6e 65 72 48 54 4d 4c 3d 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 73 65 6c 45 6c 6d 6e 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 7d 0a 78 5b 69 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 44 49 56 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 22 73 65 6c 65 63 74 2d 69 74 65 6d 73 20 73 65 6c 65 63 74 2d 68 69 64 65 22 29 3b 66 6f 72 28 6a 3d 30 3b 6a 3c 73 65 6c 45 6c 6d 6e 74 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 69 66 28 21 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 6a 5d 2e 76 61 6c 75 65 29 7b 63 6f 6e 74 69 6e 75 65 3b 7d 0a 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45
                                                                                                                                                                                                      Data Ascii: nerHTML=selElmnt.options[selElmnt.selectedIndex].innerHTML;}x[i].appendChild(a);b=document.createElement("DIV");b.setAttribute("class","select-items select-hide");for(j=0;j<selElmnt.length;j++){if(!selElmnt.options[j].value){continue;}c=document.createE
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 65 64 22 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 21 79 5b 69 5d 2e 6f 6e 63 6c 69 63 6b 29 7b 79 5b 69 5d 2e 6f 6e 63 6c 69 63 6b 3d 6d 79 46 75 6e 63 74 69 6f 6e 3b 7d 7d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 63 6c 6f 73 65 41 6c 6c 53 65 6c 65 63 74 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 6e 69 74 69 61 6c 69 7a 65 43 75 73 74 6f 6d 53 65 6c 65 63 74 20 65 72 72 6f 72 20 31 3a 20 22 2b 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 79 46 75 6e 63 74 69 6f 6e 28 65 76 65
                                                                                                                                                                                                      Data Ascii: cument.getElementsByClassName("select-selected");for(i=0;i<y.length;i++){if(!y[i].onclick){y[i].onclick=myFunction;}}document.addEventListener("click",closeAllSelect);}catch(e){console.log("initializeCustomSelect error 1: "+e);}}function myFunction(eve
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 65 6e 74 44 61 74 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2b 6f 66 66 73 65 74 49 6e 53 65 63 6f 6e 64 73 29 3b 63 75 72 72 65 6e 74 44 61 74 65 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2d 6e 59 65 61 72 73 29 3b 63 6f 6e 73 74 20 6d 6f 6e 74 68 3d 53 74 72 69 6e 67 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2e 70 61 64 53 74 61 72 74 28 32 2c 27 30 27 29 3b 63 6f 6e 73 74 20 64 61 79 3d 53 74 72 69 6e 67 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 44 61 74 65 28 29 29 2e 70 61 64 53 74 61 72 74 28 32 2c 27 30 27 29 3b 63 6f 6e 73 74 20 79 65 61 72 3d 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 72 65 74 75 72
                                                                                                                                                                                                      Data Ascii: entDate.getSeconds()+offsetInSeconds);currentDate.setFullYear(currentDate.getFullYear()-nYears);const month=String(currentDate.getMonth()+1).padStart(2,'0');const day=String(currentDate.getDate()).padStart(2,'0');const year=currentDate.getFullYear();retur
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 6e 74 72 79 29 7b 69 66 28 65 6e 74 72 79 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7b 76 61 72 20 6c 61 7a 79 49 6d 61 67 65 3d 65 6e 74 72 79 2e 74 61 72 67 65 74 3b 6c 61 7a 79 49 6d 61 67 65 2e 73 72 63 3d 6c 61 7a 79 49 6d 61 67 65 2e 64 61 74 61 73 65 74 2e 73 72 63 3b 6c 61 7a 79 49 6d 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6c 61 7a 79 22 29 3b 6c 61 7a 79 49 6d 61 67 65 4f 62 73 65 72 76 65 72 2e 75 6e 6f 62 73 65 72 76 65 28 6c 61 7a 79 49 6d 61 67 65 29 3b 7d 7d 29 3b 7d 29 3b 6c 61 7a 79 49 6d 61 67 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 61 7a 79 49 6d 61 67 65 29 7b 6c 61 7a 79 49 6d 61 67 65 4f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 6c 61 7a 79 49 6d
                                                                                                                                                                                                      Data Ascii: unction(entry){if(entry.isIntersecting){var lazyImage=entry.target;lazyImage.src=lazyImage.dataset.src;lazyImage.classList.remove("lazy");lazyImageObserver.unobserve(lazyImage);}});});lazyImages.forEach(function(lazyImage){lazyImageObserver.observe(lazyIm
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 3d 22 31 30 30 25 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 5f 69 6e 73 69 64 65 5f 74 69 74 6c 65 22 29 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 22 34 65 6d 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 69 6e 69 74 69 61 6c 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45
                                                                                                                                                                                                      Data Ascii: ats_menu").style.width=="100%"){document.getElementById("stats_menu_inside_title").style.marginTop="4em";document.getElementById("stats_menu").style.width="initial";document.getElementById("stats_menu").style.background="rgba(255,255,255,0)";document.getE
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 31 32 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 43 61 70 74 63 68 61 28 6c 6f 6f 70 2c 70 61 67 65 5f 6e 61 6d 65 2c 75 72 6c 29 7b 69 66 28 74 79 70 65 6f 66 20 67 72 65 63 61 70 74 63 68 61 21 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 69 66 28 6c 6f 6f 70 3c 31 30 29 7b 6c 6f 6f 70 2b 2b 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 61 72 74 43 61 70 74 63 68 61 28 6c 6f 6f 70 29 3b 7d 2c 32 30 30 29 3b 72 65 74 75 72 6e 3b 7d 0a 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 64 65 62 75 67 5f 72 65 73 70 6f 6e 73 65 3b 74 72 79 7b 67 72 65 63 61 70 74 63 68 61 2e 65 78 65 63 75 74 65 28 22 36 4c 66 69 37 5a 73 55 41 41 41 41 41 44 46 75 61 47 52 47
                                                                                                                                                                                                      Data Ascii: om_scripts.js / Error 12',e);}}function startCaptcha(loop,page_name,url){if(typeof grecaptcha!=="object"){if(loop<10){loop++;setTimeout(function(){startCaptcha(loop);},200);return;}return;}var debug_response;try{grecaptcha.execute("6Lfi7ZsUAAAAADFuaGRG


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      107192.168.2.649845104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC422OUTGET /custom_scripts_min.js HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"4503-623d2ac782f4f-gzip"
                                                                                                                                                                                                      last-modified: Sun, 06 Oct 2024 18:00:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FMdw4b2emXgI8woMGC01twa%2B%2Bqd%2F87UXmfCVgalCRMmD8PQvxHCWrDBizxxCC9ipohUM96LQTyIz9dnRRNMptkmnsf2l6o0eVKOYarhC4fdpuoWCu6tkiWsip%2FPoDExsQhA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eef5fe3b436d-EWR
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC332INData Raw: 34 35 30 33 0d 0a 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6d 73 67 2c 75 72 6c 2c 6c 69 6e 65 4e 6f 2c 63 6f 6c 75 6d 6e 4e 6f 2c 65 72 72 6f 72 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 65 73 74 28 29 7b 74 72 79 7b 76 61 72 20 69 6e 49 66 72 61 6d 65 3b 74 72 79 7b 69 6e 49 66 72 61 6d 65 3d 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 7d 63 61 74 63 68 28 65 29 7b 69 6e 49 66 72 61 6d 65 3d 74 72 75 65 3b 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 27 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 32 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 61 74
                                                                                                                                                                                                      Data Ascii: 4503window.onerror=function(msg,url,lineNo,columnNo,error){return true;};function test(){try{var inIframe;try{inIframe=window.self!==window.top;}catch(e){inIframe=true;}return true;}catch(e){wtsDebug('custom_scripts.js / Error 2',e);}}function getDat
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 3b 7d 0a 69 66 28 64 61 74 61 4a 53 4f 4e 29 7b 74 72 79 7b 64 61 74 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 61 74 61 4a 53 4f 4e 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 7d 0a 69 66 28 74 79 70 65 6f 66 20 64 61 74 61 3d 3d 3d 27 6f 62 6a 65 63 74 27 26 26 64 61 74 61 2e 65 78 70 69 72 79 26 26 64 61 74 61 2e 76 61 6c 75 65 29 7b 69 66 28 64 61 74 61 2e 65 78 70 69 72 79 3e 3d 44 61 74 65 2e 6e 6f 77 28 29 2f 31 30 30 30 29 7b 72 65 74 75 72 6e 20 64 61 74 61 2e 76 61 6c 75 65 3b 7d 0a 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 69 64 29 3b 72 65 74 75 72 6e 3b 7d 7d 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e
                                                                                                                                                                                                      Data Ascii: tch(e){console.log(e);}if(dataJSON){try{data=JSON.parse(dataJSON);}catch(e){}if(typeof data==='object'&&data.expiry&&data.value){if(data.expiry>=Date.now()/1000){return data.value;}else{window.localStorage.removeItem(id);return;}}}if(document.cookie.
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 20 53 65 63 75 72 65 3b 20 4d 61 78 2d 41 67 65 3d 27 2b 6d 61 78 5f 61 67 65 2b 27 3b 20 65 78 70 69 72 65 73 3d 27 2b 65 78 70 69 72 79 3b 7d 7d 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 27 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 33 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 61 73 65 36 34 54 6f 55 6e 69 63 6f 64 65 28 62 36 34 29 7b 69 66 28 21 62 36 34 29 7b 72 65 74 75 72 6e 27 27 3b 7d 0a 76 61 72 20 75 6e 69 63 6f 64 65 3b 74 72 79 7b 75 6e 69 63 6f 64 65 3d 61 74 6f 62 28 62 36 34 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 63 6f 64 65 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 77 74 73 44 65 62 75 67 28 22 62 61 73 65 36 34
                                                                                                                                                                                                      Data Ascii: Secure; Max-Age='+max_age+'; expires='+expiry;}}}catch(e){wtsDebug('custom_scripts.js / Error 3',e);}}function base64ToUnicode(b64){if(!b64){return'';}var unicode;try{unicode=atob(b64);try{return decodeURIComponent(unicode);}catch(e){wtsDebug("base64
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 69 3d 30 3b 69 3c 78 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 73 65 6c 45 6c 6d 6e 74 3d 78 5b 69 5d 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 65 6c 65 63 74 22 29 5b 30 5d 3b 61 3d 78 5b 69 5d 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 65 64 22 29 5b 30 5d 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 73 65 6c 45 6c 6d 6e 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 43 75 73 74 6f 6d 53 65 6c 65 63 74 28 65 6c 65 6d 65 6e 74 5f 69 64 29 7b 76 61 72 20 78 2c 69 2c 73 65 6c 45 6c 6d 6e 74 2c 61 3b 69 66 28 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                      Data Ascii: i=0;i<x.length;i++){selElmnt=x[i].getElementsByTagName("select")[0];a=x[i].getElementsByClassName("select-selected")[0];a.innerHTML=selElmnt.options[selElmnt.selectedIndex].innerHTML;}}function updateCustomSelect(element_id){var x,i,selElmnt,a;if(element
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 65 64 49 6e 64 65 78 3e 3d 30 29 7b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 73 65 6c 45 6c 6d 6e 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3b 7d 0a 78 5b 69 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 44 49 56 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 22 73 65 6c 65 63 74 2d 69 74 65 6d 73 20 73 65 6c 65 63 74 2d 68 69 64 65 22 29 3b 66 6f 72 28 6a 3d 30 3b 6a 3c 73 65 6c 45 6c 6d 6e 74 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 69 66 28 21 73 65 6c 45 6c 6d 6e 74 2e 6f 70 74 69 6f 6e 73 5b 6a 5d 2e 76 61 6c 75 65 29 7b 63 6f 6e 74 69 6e 75 65 3b 7d 0a 63 3d
                                                                                                                                                                                                      Data Ascii: edIndex>=0){a.innerHTML=selElmnt.options[selElmnt.selectedIndex].innerHTML;}x[i].appendChild(a);b=document.createElement("DIV");b.setAttribute("class","select-items select-hide");for(j=0;j<selElmnt.length;j++){if(!selElmnt.options[j].value){continue;}c=
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 74 68 3d 22 31 30 30 25 22 3b 7d 0a 79 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 65 64 22 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 21 79 5b 69 5d 2e 6f 6e 63 6c 69 63 6b 29 7b 79 5b 69 5d 2e 6f 6e 63 6c 69 63 6b 3d 6d 79 46 75 6e 63 74 69 6f 6e 3b 7d 7d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 63 6c 6f 73 65 41 6c 6c 53 65 6c 65 63 74 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 6e 69 74 69 61 6c 69 7a 65 43 75 73 74 6f 6d 53 65 6c 65 63 74 20 65 72 72 6f 72 20 31 3a 20 22 2b 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                      Data Ascii: th="100%";}y=document.getElementsByClassName("select-selected");for(i=0;i<y.length;i++){if(!y[i].onclick){y[i].onclick=myFunction;}}document.addEventListener("click",closeAllSelect);}catch(e){console.log("initializeCustomSelect error 1: "+e);}}functio
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 2e 73 65 74 53 65 63 6f 6e 64 73 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2b 6f 66 66 73 65 74 49 6e 53 65 63 6f 6e 64 73 29 3b 63 75 72 72 65 6e 74 44 61 74 65 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2d 6e 59 65 61 72 73 29 3b 63 6f 6e 73 74 20 6d 6f 6e 74 68 3d 53 74 72 69 6e 67 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2e 70 61 64 53 74 61 72 74 28 32 2c 27 30 27 29 3b 63 6f 6e 73 74 20 64 61 79 3d 53 74 72 69 6e 67 28 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74 44 61 74 65 28 29 29 2e 70 61 64 53 74 61 72 74 28 32 2c 27 30 27 29 3b 63 6f 6e 73 74 20 79 65 61 72 3d 63 75 72 72 65 6e 74 44 61 74 65 2e 67 65 74
                                                                                                                                                                                                      Data Ascii: .setSeconds(currentDate.getSeconds()+offsetInSeconds);currentDate.setFullYear(currentDate.getFullYear()-nYears);const month=String(currentDate.getMonth()+1).padStart(2,'0');const day=String(currentDate.getDate()).padStart(2,'0');const year=currentDate.get
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 6e 74 72 79 29 7b 69 66 28 65 6e 74 72 79 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7b 76 61 72 20 6c 61 7a 79 49 6d 61 67 65 3d 65 6e 74 72 79 2e 74 61 72 67 65 74 3b 6c 61 7a 79 49 6d 61 67 65 2e 73 72 63 3d 6c 61 7a 79 49 6d 61 67 65 2e 64 61 74 61 73 65 74 2e 73 72 63 3b 6c 61 7a 79 49 6d 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6c 61 7a 79 22 29 3b 6c 61 7a 79 49 6d 61 67 65 4f 62 73 65 72 76 65 72 2e 75 6e 6f 62 73 65 72 76 65 28 6c 61 7a 79 49 6d 61 67 65 29 3b 7d 7d 29 3b 7d 29 3b 6c 61 7a 79 49 6d 61 67 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 61 7a 79 49 6d 61 67 65 29 7b 6c 61 7a 79 49 6d 61 67 65 4f 62 73 65 72 76 65
                                                                                                                                                                                                      Data Ascii: ntries.forEach(function(entry){if(entry.isIntersecting){var lazyImage=entry.target;lazyImage.src=lazyImage.dataset.src;lazyImage.classList.remove("lazy");lazyImageObserver.unobserve(lazyImage);}});});lazyImages.forEach(function(lazyImage){lazyImageObserve
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 3d 22 31 30 30 25 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 5f 69 6e 73 69 64 65 5f 74 69 74 6c 65 22 29 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 22 34 65 6d 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 69 6e 69 74 69 61 6c 22 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 74 73 5f 6d 65 6e 75 22 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30
                                                                                                                                                                                                      Data Ascii: tElementById("stats_menu").style.width=="100%"){document.getElementById("stats_menu_inside_title").style.marginTop="4em";document.getElementById("stats_menu").style.width="initial";document.getElementById("stats_menu").style.background="rgba(255,255,255,0
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC1369INData Raw: 29 7b 77 74 73 44 65 62 75 67 28 27 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 2e 6a 73 20 2f 20 45 72 72 6f 72 20 31 32 27 2c 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 43 61 70 74 63 68 61 28 6c 6f 6f 70 2c 70 61 67 65 5f 6e 61 6d 65 2c 75 72 6c 29 7b 69 66 28 74 79 70 65 6f 66 20 67 72 65 63 61 70 74 63 68 61 21 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 69 66 28 6c 6f 6f 70 3c 31 30 29 7b 6c 6f 6f 70 2b 2b 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 61 72 74 43 61 70 74 63 68 61 28 6c 6f 6f 70 29 3b 7d 2c 32 30 30 29 3b 72 65 74 75 72 6e 3b 7d 0a 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 64 65 62 75 67 5f 72 65 73 70 6f 6e 73 65 3b 74 72 79 7b 67 72 65 63 61 70 74 63 68 61 2e 65 78 65 63 75 74 65 28 22 36 4c 66 69
                                                                                                                                                                                                      Data Ascii: ){wtsDebug('custom_scripts.js / Error 12',e);}}function startCaptcha(loop,page_name,url){if(typeof grecaptcha!=="object"){if(loop<10){loop++;setTimeout(function(){startCaptcha(loop);},200);return;}return;}var debug_response;try{grecaptcha.execute("6Lfi


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      108192.168.2.64984313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:16 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                      x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190716Z-1657d5bbd48f7nlxc7n5fnfzh000000001xg00000000u0qz
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      109192.168.2.64984613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 174
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                      x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190717Z-1657d5bbd482tlqpvyz9e93p5400000002e000000000h0sf
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      110192.168.2.64984713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1952
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                      x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190717Z-1657d5bbd48762wn1qw4s5sd3000000002ag000000004qa5
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      111192.168.2.649852104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC418OUTGET /logo_web_stat.png HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"186d-5a74992f9a089-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k5bPLSZHalFc26Z1jc9EJYl4PfcXmzLUj1nywkOs6EY8fuMns%2F2eFLRl9rl04BE2mDpeZW1hhgF%2B2xsH57Rc6lVZC2JsBr4rD16XVYXegHL%2FoczUOrFhZW8Sq4dCAw2NBac%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eef9bb564358-EWR
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC340INData Raw: 31 38 36 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bd 00 00 00 75 08 06 00 00 00 43 00 59 28 00 00 18 34 49 44 41 54 78 da ed 9d dd 71 5c c9 0d 85 37 04 45 20 dd da b5 5f ec 17 67 60 86 c0 10 58 8e c0 21 28 03 87 b0 21 30 04 86 e0 10 26 04 86 60 b3 67 67 6c 6a 34 1c 0e d0 f8 ed fb 9d aa 7e da 95 34 7d fb 07 07 c0 69 e0 97 5f 00 00 00 00 00 00 00 6b 63 db b6 2f 7f de b6 bf ad 34 a7 3f 6d db c3 4a f3 59 6d 7d 00 00 00 00 00 32 08 e2 f7 5f bf 6d ff 5e 89 f0 fe f6 6d 7b 7d 23 f3 db 2a 4e c9 98 cf 6f db f6 c4 6e 05 00 00 00 00 d0 11 aa 6d 10 aa bf ff f5 f7 ff ac 42 aa 06 81 3f ce e7 db f6 bc 8a 53 72 9a cf 61 10 60 76 2d 00 00 00 00 80 10 83 18 0e 42 75 22 55 af dd 49 d5 20 ee e7 f9 8c d1 5d e6 30 9c 92 8b f9 7c 67 d7 02 00 00 00 00 08
                                                                                                                                                                                                      Data Ascii: 186dPNGIHDRuCY(4IDATxq\7E _g`X!(!0&`gglj4~4}i_kc/4?mJYm}2_m^m{}#*NonmB?Sra`v-Bu"UI ]0|g
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 29 00 00 00 00 00 3c 08 e2 4f 32 80 ee a4 ea 52 06 d0 5d b6 f1 eb b6 fd f3 d6 7c 56 aa b6 01 00 00 00 00 e0 82 3f 7d dd fe 75 8b 50 9d 2b 05 b4 99 cf 07 32 80 ae b2 8d 7b 9c 92 95 aa 6d 00 00 00 00 00 78 10 aa ed 1e 82 78 8c 26 6e db 3f 3b cc e9 96 0c a0 a3 6c e3 1e a7 64 95 6a 1b 00 00 00 00 00 5e 04 f1 e5 5e d2 db 81 54 7d 26 03 e8 26 db 18 9d d7 84 f3 f9 ce ae 06 00 00 00 00 78 87 7b 65 00 3f 90 aa af db bf aa ce e7 5e 19 40 27 d9 86 c4 29 e9 5e 6d 03 00 00 00 00 c0 8b 50 1d a4 84 6a 8c 11 7d 2c 49 e2 ef 94 01 74 91 6d fc b6 6d 8f 9a f9 74 ac b6 01 00 00 00 00 e0 02 a9 0c a0 3a a9 92 ca 00 3a c8 36 b4 4e 09 25 cc 00 00 00 00 00 7e d1 c9 00 ae 54 0a 78 2c 46 10 5f 66 e6 53 4d b6 f1 51 63 8d 55 64 1b 00 00 00 00 00 fe 04 f1 eb f6 fb 0c a1 aa 46 aa b4 32
                                                                                                                                                                                                      Data Ascii: )<O2R]|V?}uP+2{mxx&n?;ldj^^T}&&x{e?^@')^mPj},Itmmt::6N%~Tx,F_fSMQcUdF2
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 58 cf 04 c3 e9 2d 03 f0 8a ce 5a 47 8d a3 37 ed a5 e1 af e0 94 9c e6 b3 64 09 33 8d 53 51 61 3e b7 f6 45 15 a2 a2 88 a2 ab 22 2b 90 5e 88 6f a4 73 56 91 f8 42 92 84 df eb 4e cd 76 96 44 8f f5 2c 62 94 3c 27 67 41 c0 2b 3d ba b2 90 6d 54 23 9a 55 08 78 f6 bc 2a 44 af 6f 11 f5 f1 df 0a 38 13 61 7a 69 48 2f c4 77 c6 ee 64 48 1a ac bf 33 24 c9 27 d0 91 95 d9 63 3d 0b 79 b7 96 32 00 4b 52 e5 59 09 22 3a 65 76 26 00 95 9c 92 33 91 a9 f6 8d 33 1c ae 6c dd ec 3d fb 2a 5b 7b 1c 59 19 03 d2 1b 44 c8 16 ec b6 a8 95 6d b9 46 7c 15 4e 35 24 c9 ef 5b 65 54 c4 61 3d 7d 22 45 25 64 00 b3 a9 e6 f7 a9 a1 8a 11 0c 2d 71 55 cf c7 99 90 ad 5a c2 4c fa bd 33 2b 53 dc b3 a7 32 b5 c7 d1 92 11 48 6f 58 55 87 a5 ba 2d 6a ab 16 5d de 6b c3 c1 fb a1 b9 ca e8 c4 36 41 a6 35 f2 41 48
                                                                                                                                                                                                      Data Ascii: X-ZG7d3SQa>E"+^osVBNvD,b<'gA+=mT#Ux*Do8aziH/wdH3$'c=y2KRY":ev&33l=*[{YDmF|N5$[eTa=}"E%d-qUZL3+S2HoXU-j]k6A5AH
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: bd 77 30 e5 1c 80 58 8d fc 2e 43 7a 95 51 5e 6d d0 a6 6a c6 63 17 a4 17 19 00 da e4 42 6b b7 4c c6 41 1a d1 b4 d8 7b 12 89 d2 f8 7f 25 17 bd 85 ae b6 52 49 37 48 af cd b7 96 ac 69 57 3d ef c5 7c 1f a7 75 f2 6f 77 43 67 99 c7 6a 24 49 ca 81 3e ba 0b 67 89 33 eb 59 dc 73 45 06 50 fb 92 ad da b9 cc f2 d0 55 8e 22 89 1f b4 19 ec 3f 29 89 95 92 e4 d9 df 57 a9 79 87 d4 21 89 1c 56 0f f7 bc 0d d8 29 c0 70 e8 1c 24 51 9e b3 67 13 d9 d0 db 79 18 76 b4 f3 77 59 81 24 49 82 4a b7 ec cc ac 44 82 f5 84 60 b8 13 8d 0e 32 80 d5 9c 92 3d 45 ea 25 24 6f 96 14 48 9c a3 b3 5c 41 72 5e 66 25 18 d2 68 8a f7 03 59 8f e2 f3 86 15 33 5e a2 ef 77 a9 01 1b 7b 55 b2 bf 57 7a d0 25 9d fb 3d 67 7f 38 bd 1e 55 4a 20 49 b6 f7 d2 2d 1b 23 2e 79 56 4c 96 b7 3c e9 45 06 80 36 b9 6c 24 45
                                                                                                                                                                                                      Data Ascii: w0X.CzQ^mjcBkLA{%RI7HiW=|uowCgj$I>g3YsEPU"?)Wy!V)p$QgyvwY$IJD`2=E%$oH\Ar^f%hY3^w{UWz%=g8UJ I-#.yVL<E6l$E
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 04 23 cf 55 75 92 34 63 27 b2 47 86 9d 6a 4b 7a 91 01 d4 96 01 50 a2 8c 7d a1 89 3e 48 c8 e8 ec 5e 11 fd be d3 bd e1 d1 75 0e d2 db d3 80 49 c9 c6 67 ff fe 9e 49 6f 65 9d 7c 75 92 64 51 0e 2e ad 49 4d 42 55 9b 96 a4 17 19 40 7d 19 40 e7 87 58 64 00 72 1c 9f b1 f6 1e b5 79 3f dc a3 c2 b6 c4 e2 e8 75 b2 e3 01 e9 f5 37 60 42 c7 ee 05 d2 6b e7 e0 43 92 e6 ec 43 a1 68 ef 97 3d dd 19 bb 22 01 37 08 e2 52 32 80 d5 2a 6a e0 e4 c5 38 3f e3 f7 4a fe 7f 8b f3 2c ad 29 5c 55 77 08 e9 cd b9 2f 85 a5 f5 5e 21 bd 36 df 32 32 e0 53 99 24 55 6e ce b2 c2 37 2b c1 b1 90 01 fc ff c5 3b da e4 1d 11 df a6 cd 3d b4 84 3d aa e4 8d f6 3e e9 50 a6 0a d2 1b 63 c0 ac a2 5a 7b 27 bd d2 6f 19 65 2f aa 92 a4 15 a2 bc 54 e3 f8 7c 91 91 01 14 97 01 74 6f a3 5b d8 b8 b7 d4 48 4b 25 01 d1
                                                                                                                                                                                                      Data Ascii: #Uu4c'GjKzP}>H^uIgIoe|udQ.IMBU@}@Xdry?u7`BkCCh="7R2*j8?J,)\Uw/^!622S$Un7+;==>PcZ{'oe/T|to[HK%
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC445INData Raw: 81 f0 a6 92 5e a1 16 ba 43 94 57 bb b7 2c bf 6b 3a e9 95 b2 7e 06 83 b1 4e 1a f1 d6 83 b6 ec 48 ea ad 4e 55 1d c8 0d a4 37 b6 fc 5f c5 06 25 5d 89 ef c8 3c 55 e9 44 9a 41 92 aa 94 f7 ca cc f2 79 05 19 d2 49 ef ad 68 0a 83 c1 58 3b 52 f5 91 8c 20 ba 36 ef 8d fb e9 b5 53 4b 59 48 6f ce 3c ba 94 25 d3 a6 d9 23 e5 87 83 13 54 fa 9e 19 24 49 1a e5 ed e8 70 49 e7 68 95 89 4c 25 bd 94 28 63 30 ea 8d e8 34 d9 b5 68 52 95 57 c8 d7 7e 5b 17 ed 1c a4 d7 3d b2 fb bd 53 4a 79 36 23 6b 55 7a ec d6 37 ad a8 93 8f 26 49 d2 ae 90 99 95 2d 66 9d a9 8c 79 e6 92 de 37 c3 76 59 cf 8f c1 60 e4 8e e8 8a 09 d7 9c df 2a a9 cd 6b 06 a8 4b 54 05 d2 6b 9b 6e 1f 11 c8 cf 1a 30 ac 8e d9 76 cc 37 c8 ee 53 e1 39 87 92 a4 2a ed 7a 83 a2 bd 87 e8 88 76 b9 8e 6c 00 80 fd e1 fd e5 57 2d 72
                                                                                                                                                                                                      Data Ascii: ^CW,k:~NHNU7_%]<UDAyIhX;R 6SKYHo<%#T$IpIhL%(c04hRW~[=SJy6#kUz7&I-fy7vY`*kKTkn0v7S9*zvlW-r
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      112192.168.2.649850104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC419OUTGET /hero_optimized.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1032INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"e285-5a74992f2af2e-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hUc%2F6SnkZAqc%2FttexLaypAYQeidYtu6uIDp4oltLDTz2LegdkyYM4UIFLifTKu9vlakyCuJ%2F8faoZGy7zECfBWTO5xdyrOTfUhGqSIUBOcMu2Djcg0nOM5Zzzs41J%2BkHbZs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eef98b5fc44f-EWR
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC337INData Raw: 33 32 64 64 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 02 a4 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fb f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 5b e7 f8 fa dd ae a6 ee de ed e4 00 00 00 00 00 00 2b
                                                                                                                                                                                                      Data Ascii: 32ddJFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw@"[+
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: ed 76 3a 3b 9b f9 80 00 00 00 01 5e 37 23 6f 37 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 37 c0 f8 3f a4 b3 6d 29 cb e1 70 b9 5c 0e 16 a0 ac e6 dc e8 ee f5 bb 9d ce b6 f6 ee f5 80 00 00 01 af e6 f3 7a 1d 2e 67 a5 1e 73 67 b4 f8 48 00 00 00 00 00 00 00 02 b1 0c 75 62 c1 4b ef e9 e1 da a6 8f ae df 64 a5 73 52 6f 4b e3 b5 a6 66 f3 13 28 85 2d 1c df 0f 39 6f 64 8b 74 7c 3f b2 fb 6e 86 5c 36 cd 9a fd 26 2e 57 9f e0 79 ef 3b c4 d3 42 66 d9 b7 7a 3b 7b 3b 39 ad 87 0c 42 b1 11 10 45 6b 15 ad 69 4a 52 9b 1b 5c fd 4a e6 dd e4 8e c7 47 cf 6b 7d 00 00 00 00 00 00 00 00 01 58 aa 31 e3 53 0c d7 6b 16 8e e3 d8 ef aa c7 ad 91 5b da 31 5e 6d 29 c9 30 20 ae 9f 81 64 c9 62 66 6d 9b c6 fd e7 bd 6b 60 db cc db cf 5e 37 47 68 62 e4 f9 cf 3d c0 e0 f0 75 24 16 d8 df
                                                                                                                                                                                                      Data Ascii: v:;^7#o77?m)p\z.gsgHubKdsRoKf(-9odt|?n\6&.Wy;Bfz;{;9BEkiJR\JGk}X1Sk[1^m)0 dbfmk`^7Ghb=u$
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 46 6a 51 21 10 22 f4 56 b8 70 46 26 6c 18 f5 36 b3 ea 4c 5f 5f 0a 9b fd 5d 9b 4d e6 d7 90 56 b7 cb 8f 26 6c f9 22 fe 0f 8d 97 63 67 a1 e6 fa bf a0 b4 69 b9 98 9e 82 bc fd e9 b2 40 57 06 0c 3a 7b 16 db cf 7b 80 47 91 f3 1c 2e 6f 8d d9 df d4 cf 8b 99 a3 3e 8f bb c3 c3 48 c7 11 04 4e 60 af a9 9c b9 32 e4 96 be 9e fd e6 51 0c 90 90 28 32 52 ab de 01 28 c7 09 cf ae 67 84 21 08 a4 44 56 9a b4 96 ae 4c fa 71 8b ad 4e 5c 6e e0 d3 8a 64 ea 6f 65 99 b5 ef 74 c2 ac b9 28 cb 92 f9 ef cb d7 da cd 97 9d f3 5f b4 7b ed 1b ea 6e ed 36 f3 01 15 2d 20 11 83 5f 53 5b b3 b6 00 1a dc 0f 35 e7 bc d7 0b 97 87 63 e8 3b 9e 6b 42 94 a4 44 11 7c 80 f6 d7 03 4e 9b e2 f5 5a a8 00 13 93 1b 2e 28 00 13 6b 62 b5 f1 41 04 11 31 5a 6b 60 8b 4e 0c 3b 98 e2 31 ed e1 d4 cb 93 4b 1e 3c 36 e9
                                                                                                                                                                                                      Data Ascii: FjQ!"VpF&l6L__]MV&l"cgi@W:{{G.o>HN`2Q(2R(g!DVLqN\ndoet(_{n6- _S[5c;kBD|NZ.(kbA1Zk`N;1K<6
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: c9 60 f6 3e 77 b9 6d 1e 97 3a db fc ed ba 6b 74 b4 69 d2 e4 df 77 99 b7 7d 0d fa 6a 6f e1 d5 e8 e1 d5 f5 d9 c3 c4 fe 64 bf b1 be 3a 62 c5 59 9c 74 89 b6 d6 bc 30 c4 ee 34 be 80 1a 1c 1f 5c 40 00 00 00 00 10 40 84 21 01 30 8d 6d 1c 38 b1 e3 c5 3b 33 5d ea e5 a6 5c fa ba 9a b9 b2 ec 7b ad ac 75 8c 74 ae bd 34 eb 5c 19 6b a1 87 b1 db dd 78 5e 37 e9 3c 5a 1d 79 1d 09 23 c4 70 33 e5 d1 f5 9c 4f 43 b9 a3 b3 87 5b a9 cc b6 f7 3f 65 ab bd 87 5f a5 cd c3 d7 e5 53 b3 c8 a7 6b 91 b9 ea 01 f9 f3 e6 5b 5e d3 5b 1d 69 4a d2 b1 48 88 cd 31 5c 7d 26 9e cf 3f e8 02 58 a5 19 00 00 00 00 08 94 10 21 04 22 26 26 55 8d 3d 5c 58 a9 8f 1e 2b 6d df 06 e6 fd 31 e1 cb ce be 7c be bb a9 4a 46 2b ea eb df 43 1b 4b 1e 59 d2 e8 f7 f5 f6 36 be 53 f4 9f aa 61 d9 0c 9b ac 19 b5 bc 07 3f
                                                                                                                                                                                                      Data Ascii: `>wm:ktiw}jod:bYt04\@@!0m8;3]\{ut4\kx^7<Zy#p3OC[?e_Sk[^[iJH1\}&?X!"&&U=\X+m1|JF+CKY6Sa?
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 4b 75 27 ad d6 b6 d4 35 3c f7 23 5b 6d a1 ce d2 c7 b7 ed 3d df b6 ea 88 ae 3b eb e5 c9 69 00 0e 6e e6 60 fc cb e0 ba 3e 97 9d 69 99 b5 51 54 52 72 98 a8 01 f4 1c 7a 19 7a d3 af 10 00 00 00 21 28 20 82 11 08 10 42 11 04 df 63 0d 2f 7b de f7 bb 25 a6 72 64 a5 6b 8f 16 7b 72 7a d7 de 62 ae 3d 4d 2d 5c 14 c1 83 06 be b3 36 4d bd da 77 35 f7 b6 77 d3 ab e7 f8 da 5b 76 d2 e7 e9 e2 9f 47 ee bd c7 aa c8 22 b8 a3 64 89 00 e4 f5 83 8f f9 0e 9e c3 35 6a 98 8a d2 2b 55 2f 78 60 81 33 36 b7 ba d5 c5 33 d6 8d 78 00 00 00 20 98 20 82 10 88 44 a1 08 42 11 37 cb 97 5e 72 64 b6 4b cd af 76 4b d6 b1 56 7d 8b ab 4d 3d 1c 38 b0 56 91 5c 58 b1 6a e6 e4 63 cd 9a f9 3a 13 da da c7 c3 de f4 1b 56 8c 5e 7b 8b cf dc be 9e 8e 86 1a 74 bd cf bc f6 bb a0 a5 71 db 2c c8 30 e6 0f 8d fc
                                                                                                                                                                                                      Data Ascii: Ku'5<#[m=;in`>iQTRrzz!( Bc/{%rdk{rzb=M-\6Mw5w[vG"d5j+U/x`363x DB7^rdKvKV}M=8V\Xjc:V^{tq,0
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 10 21 0a 82 10 44 20 84 42 b0 84 0b 64 d8 dc c1 cd a5 69 4c 7c da db 07 b5 f5 b7 82 05 29 4c 78 f0 e2 c1 83 57 43 4e 22 ab 74 bb 9d 3c bc 9e 7c f7 b2 53 4e 61 1a fa d8 74 31 d0 cd a1 ab db a4 d6 70 71 66 dd be 37 57 88 eb 7a ce 8d 62 10 70 be 77 e9 b2 52 b3 13 33 5a ab 4a ab 5a c5 51 00 0f a0 00 0c f9 35 6e c7 58 b8 11 28 20 42 20 21 08 21 10 42 10 ac 21 10 99 be 6d 9d ae 5e 85 71 e2 c5 ab ab 6c 9e c7 bd 9f 25 a4 a5 31 62 c3 af 87 06 2c 58 75 b5 71 da d3 9f a1 d4 e8 e7 cb 2c 7e 7b 06 f6 45 a6 ba 78 f4 b1 60 5a 30 ed 6f d7 9d a7 a7 b1 bd 3a 7d 1f 2e a5 ef d4 f6 db 15 4a 09 f2 9a b8 e9 16 a4 5e 62 b5 44 56 94 ad f1 44 44 c0 0f a0 00 09 d8 b6 ad 6f 82 f6 04 26 08 10 44 44 a1 08 21 08 42 10 8a c1 10 85 a7 2e 7d be be 2e 27 9c c5 7e e6 cf 37 9e db e8 6f 6d 66
                                                                                                                                                                                                      Data Ascii: !D BdiL|)LxWCN"t<|SNat1pqf7WzbpwR3ZJZQ5nX( B !!B!m^ql%1b,Xuq,~{Ex`Z0o:}.J^bDVDDo&DD!B.}.'~7omf
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 1d 9b 5a 50 04 79 3e 07 63 bf d9 eb f5 3a 7d 3c f2 00 00 00 00 3f 3e e5 cd 3a bb 70 8e 5d 76 f6 32 14 d6 dc 20 82 08 41 08 21 08 41 10 82 22 22 11 09 88 ac d6 6b 00 99 b6 4b ec 6d f4 ba 13 a7 1b 39 23 16 5a 98 f4 7e 5d 86 d1 96 d5 d1 c3 97 bb bb d7 f4 1b e8 d6 31 62 a6 2d 7c 1a d8 29 13 8f 95 ad 9f 3e ef 43 a3 bf b3 79 94 27 67 6f 77 73 73 67 3f 46 c0 00 00 00 00 03 f3 ee ec 53 16 cc 25 87 5b 56 db 3b 19 39 dd 19 82 04 20 82 10 82 21 04 22 08 84 44 44 08 56 6a a8 22 66 6f 93 2e 7d ce ae e6 ae 97 43 2d b0 32 0a 71 fe 64 64 bd 79 f8 a5 6e 87 47 af ea 36 ab 5a 63 c5 4c 38 35 f5 f1 22 be 7b 26 ce c6 ef 47 a1 b7 9b 63 77 77 77 6f 73 77 6f 20 00 00 00 00 00 00 fc f9 a9 d6 c5 1b 00 31 6a eb 2b d3 cb 28 10 82 20 42 08 44 10 84 21 15 44 21 05 4a c0 10 99 be 4b e4
                                                                                                                                                                                                      Data Ascii: ZPy>c:}<?>:p]v2 A!A""kKm9#Z~]1b-|)>Cy'gowssg?FS%[V;9 !"DDVj"fo.}C-2qddynG6ZcL85"{&Gcwwwoswo 1j+( BD!D!JK
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 95 00 00 13 7d 34 d6 fa 5a 6f 7d 2f a4 c5 a2 3a a0 04 48 00 00 41 5c b2 a6 35 a4 d6 a0 2c 91 54 a7 87 8c 4d a2 a0 00 13 7d fd 4b f4 5e d4 13 bc 88 90 10 90 15 b0 41 11 9e 59 65 5c c8 89 80 2c 94 41 3e 4d 05 ec 88 33 c3 a0 00 3a bd 5b 6f 6d 2a 94 74 a6 66 b5 90 2a b0 11 0b 10 22 b9 e5 9e 54 ad 40 82 d5 2d 31 09 e7 f3 80 9b 5e 2d 8f 95 d7 d2 0b d3 55 2b ea f4 df 4d 6c 5a 6b d6 88 b5 6b 28 98 13 13 50 5a b6 ac 04 c6 59 e5 95 2b 58 24 80 4c a6 55 f3 70 09 80 5a d2 8c c2 d7 b4 e9 e8 77 61 6d 2d 2b 9b 0b d1 09 02 b2 90 44 45 81 5c f2 cb 1a d6 15 4a 6a 04 af 31 8f 94 13 6d 6b 88 00 03 b7 dc 9a d3 4b 4c da b6 de 13 35 22 40 56 c0 2a 90 88 cf 2c b1 ad 11 09 b6 95 a5 41 33 68 e1 e3 07 a1 2a 70 cd fa 35 f3 e0 2d 36 c8 fa 5c f3 f4 39 b5 b4 dd 47 49 28 00 00 08 04 23
                                                                                                                                                                                                      Data Ascii: }4Zo}/:HA\5,TM}K^AYe\,A>M3:[om*tf*"T@-1^-U+MlZkk(PZY+X$LUpZwam-+DE\Jj1mkKL5"@V*,A3h*p5-6\9GI(#
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 00 00 00 00 00 07 da c6 58 61 86 18 61 90 00 00 00 00 00 00 00 00 00 00 01 ec 79 54 00 00 00 00 00 00 00 00 00 00 00 00 7f ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 08 01 03 10 00 00 00 00 00 00 00 00 00 00 01 56 25 40 00 00 00 00 00 00 00 00 00 00 01 45 96 00 80 00 22 8c 00 00 00 00 16 dd 54 8a 44 40 6d 21 61 ac 94 12 dd 2d a2 4c cc 44 00 04 a0 00 00 16 db 6c 85 a9 24 06 c4 96 02 28 54 0b 6a a4 c4 40 00 00 00 00 16 e9 52 d5 24 49 06 c6 6c 00 00 02 c4 56 60 25 00 00 00 00 5b 6d b9 ba a4 23 32 1b 11 04 96 80 00 09 64 80 06 74 02 4d 00 c6 c0 4b 6d b6 da 58 82 49 26 a9 20 12 0d 74 e6 00 09 ac c8 02 0c ec 0e 6e 80 62 6b 40 92 ea dd 6a 55 a3 21 24 ce b4 92 00 13 7e bf 3f 20 67 7c ed b2 d9 98 45 89 35 72 d7 3a 4d
                                                                                                                                                                                                      Data Ascii: XaayTV%@E"TD@m!a-LDl$(Tj@R$IlV`%[m#2dtMKmXI& tnbk@jU!$~? g|E5r:M
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 3d bf da 2e 2f 0c 7f 39 7d cd a0 2a 46 86 ff 00 c6 11 d5 ef 63 bb fd 07 e9 0c 4f 56 b9 01 d4 8d 7c 84 c5 e2 0d 57 3c 86 ed 97 97 33 3b 41 88 71 f3 18 b8 ea cb f3 98 bd 27 57 8d 8c 5e 93 5e 34 c7 b4 4e 96 03 f3 6a 0f 7b c4 e9 83 ff 00 3c 1f fa 84 4e 95 6e 54 cf a1 b4 5e 93 4e 34 9b db 58 31 f8 63 f3 11 ea 0c 5c 45 06 f0 d5 53 ef fc 42 a5 45 41 73 2a d7 7a 9e 4b 30 5f 3f b7 fa 0f d2 98 9b 9a ac 0f 88 d8 7a 0d 9d 13 d1 54 f1 74 9e a5 5b ef d2 3f d9 b4 d7 25 63 1f ec fe 2d 7c 2e ad 2a 74 56 3e 9e fa 24 fa 6b 1e 8d 5a 7a 3d 36 5f 51 d8 bc cc 67 58 c2 2e 26 aa ee 63 17 a4 31 03 e7 83 a5 1f e6 50 62 74 aa 0f 90 af fd 26 d2 9f 4c 8f f9 ee 3d 75 89 d3 27 fe 6d 33 ea 2d 13 a5 6f be 98 3e 8d 07 49 51 e2 ae 3d af 06 37 0c 7f 34 0f 5d 3f cc 5a 88 de 16 07 d0 ff 00 08
                                                                                                                                                                                                      Data Ascii: =./9}*FcOV|W<3;Aq'W^^4Nj{<NnT^N4X1c\ESBEAs*zK0_?zTt[?%c-|.*tV>$kZz=6_QgX.&c1Pbt&L=u'm3-o>IQ=74]?Z


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      113192.168.2.64984913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 501
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                      x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190717Z-1657d5bbd48tnj6wmberkg2xy800000002f000000000edpk
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      114192.168.2.64984813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 958
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                      x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190717Z-1657d5bbd48f7nlxc7n5fnfzh0000000022g000000007z1n
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      115192.168.2.64985413.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 2592
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                      x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190717Z-1657d5bbd48tqvfc1ysmtbdrg0000000025000000000s2zh
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      116192.168.2.649857104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC614OUTGET /circles1.png HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1027INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"acd3-5a74992e8f6e2-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:02 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ig8VQlIfYHQHgW3CqtL3TJflLBz3JCQob0iSBgv4FuRA1DBqC5TQrIS5%2Fuv0V1W96jXfQuQqG8pFpiE9yz5wRhwvoj6oIihlWcu2RHbUTsz0yOvkF5M%2FfYn6ab8QMBFOlkg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eefc0e7c41d8-EWR
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC342INData Raw: 32 66 63 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 30 00 00 01 30 08 06 00 00 00 30 fb 2d f3 00 00 ac 9a 49 44 41 54 78 da ed fd 05 98 1c 57 7a 2e 8e 6b 93 5c 48 7e 81 cd 3f 70 73 6f ee 26 37 c9 26 9b dd 2c d8 bb b6 68 a6 67 34 3d 2d d9 16 63 cf 88 19 2c 66 66 96 05 b6 58 16 83 45 96 64 10 83 c5 96 85 16 5b cc 2c 8d a4 11 34 8d a6 ba be ff f9 4e 41 1f aa 1e d9 9e ee 99 91 ea 3c 4f 3d 3d d3 5d 70 ea d4 39 6f 7d f8 7e a5 4a b9 cd 6d 09 68 00 f0 13 76 73 47 c4 6d 6e 73 5b d2 db d3 a7 f0 ff 7b 11 80 df 45 82 5a b5 70 50 6b 15 0e 47 07 85 42 d1 29 e1 50 74 79 38 ac 6f 0a 87 b4 fd e4 ef b3 64 bb 42 b6 87 91 50 34 97 7c 86 c9 06 c2 16 36 7f 7b 68 ee 7b 96 1e 4b cf 11 5d 4e cf 49 ce 8d d7 20 d7 aa 92 f7 1c fe 8b 00 df 9f b9 4f c0 6d 6e 73
                                                                                                                                                                                                      Data Ascii: 2fcdPNGIHDR000-IDATxWz.k\H~?pso&7&,hg4=-c,ffXEd[,4NA<O==]p9o}~JmhvsGmns[{EZpPkGB)Pty8odBP4|6{h{K]NI Omns
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 4f d8 6d 6e 7b 85 1a 91 56 fe 6f 28 a4 f9 89 44 35 95 48 30 c7 4a 30 58 bd dc 16 8c 7e 47 00 6d 0e 91 d4 9a 46 22 f0 6f ee 0c 70 9b db 4a 50 cb cb 83 5f 45 82 d1 36 64 31 2f 21 db d5 57 1e b0 0a de 6e 9b ea 67 27 a2 26 bf e9 ce 10 b7 b9 ad 78 49 58 65 89 74 d5 2b 14 d2 bf 24 0b f5 91 0b 58 05 6e 01 ea 38 08 47 07 84 c3 90 ee 7a 48 dd e6 b6 24 03 16 51 93 86 86 43 fa 57 64 31 e6 bb 80 f4 a3 b7 28 1d 4b 32 a6 38 b6 ee 0c 73 9b db 0a b1 3d 7f 0e 7f 1f 0e 6b 4d c8 02 9b 4b 16 db 03 17 70 12 be 3d a0 63 4d c6 1c c7 de 9d 81 6e 73 db f7 6c 91 08 fc 07 51 71 fa 12 55 67 bd 0b 28 45 bb 11 d5 fc 0b a2 a2 f7 24 ea e6 3f b9 33 d3 6d 6e 73 56 0d 7f 46 16 4a 6f b2 60 d6 ba c0 51 3c 37 33 3e ae 6b 30 08 ff db 9d b1 6e 73 1b 69 18 98 49 16 c7 62 b2 e9 2e 48 94 98 4d a7
                                                                                                                                                                                                      Data Ascii: Omn{Vo(D5H0J0X~GmF"opJP_E6d1/!Wng'&xIXet+$Xn8GzH$QCWd1(K28s=kMKp=cMnslQqUg(E$?3mnsVFJo`Q<73>k0nsiIb.HM
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 03 96 c7 fc 9e 55 2b 53 cc df 6d 00 cb e4 01 0c 55 4e 0b f4 0c a0 b3 f6 cf e2 0c f9 2a 20 65 41 d4 e8 97 29 69 f9 62 fd f4 08 d2 a5 c7 3c b7 7d 1e b3 4f 69 de 56 d4 ab 9a 59 ee 23 78 bf e9 1a 58 b6 f0 38 1d e3 92 03 62 fa 36 32 87 7f ee ae e4 d7 52 ea d2 1a d3 1a 81 c5 7c 92 62 2c d4 a6 b5 e7 a1 67 87 f5 d4 a6 83 06 6b 4f 85 16 a6 87 4e 90 a4 5c 00 fb 5e 00 86 e7 b1 ae 61 80 d9 00 3a c6 38 d6 38 e6 25 24 0e 2d 84 55 c8 dd 15 fd fa 84 47 fc 84 a8 8c b3 8a bd 5d eb fc 63 98 3a 7e 1f 8d 85 42 83 74 5a 7a 3b 43 f5 62 8d e4 0c 30 b1 86 ee 58 78 82 09 16 99 b2 7a a7 b2 81 39 7d 17 53 3d 63 61 11 b6 da a6 30 b6 b3 06 77 f9 78 0b a8 b2 63 6a 9e ea da 42 3f 63 a0 95 c5 a9 8d 29 6c 7f bc 31 a0 52 81 9f ac 7a fa 6d 15 9b 75 42 a4 a5 bf 4f c7 1c c7 1e 9f 01 3e 8b 12
                                                                                                                                                                                                      Data Ascii: U+SmUN* eA)ib<}OiVY#xX8b62R|b,gkON\^a:88%$-UG]c:~BtZz;Cb0Xxz9}S=ca0wxcjB?c)l1RzmuBO>
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 70 ce e0 dc 29 06 d2 d8 79 5c 4b 2e a2 24 b1 19 e4 83 d1 cb 45 f9 e0 bf de 75 1d 06 74 df 4c 93 7e 31 67 4e e5 31 73 01 cc 05 30 15 80 19 f7 dc 88 ce 9d 7e 5d 37 c2 9e 1d d7 8a 1a c4 2e e3 9a 72 91 25 79 e0 75 bd 28 1f f8 82 59 47 e8 1b 34 ad 42 07 89 7c 8f 55 ed 94 ee f8 78 86 6e c6 18 6c 87 44 bc 44 e2 35 ab 2e 8a e1 0a aa 80 52 27 e3 bc fc 7f b6 1d dc 9a f2 12 61 08 29 99 6a 1a 9c b8 1b a3 1a 8a 46 f8 97 72 10 78 b3 d4 61 13 5e d9 79 11 4b 7e cf e2 a8 b5 0b 4e 6a 77 08 1b f1 aa 8f 4b 61 82 86 d9 f0 13 15 75 77 5a 7a 7b 3a 97 e6 4e 2f 72 69 ec ba 0b 62 89 56 1b 9f c3 af 8b 52 f2 42 ea e6 49 63 f6 d2 a4 de d4 8c 46 72 3c 97 1d 57 55 b2 00 2c f5 47 03 58 96 0b 60 3f 10 c0 e8 ff 19 0d c9 9c 1a 09 13 46 ed 86 33 a7 72 8a 12 c4 ae e0 1a 73 91 26 51 06 7b a2
                                                                                                                                                                                                      Data Ascii: p)y\K.$EutL~1gN1s0~]7.r%yu(YG4B|UxnlDD5.R'a)jFrxa^yK~NjwKauwZz{:N/ribVRBIcFr<WU,GX`?F3rs&Q{
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: ea cc 84 6c 0e 50 55 8c 1f f1 32 05 70 ce e2 dc dd b1 f5 b2 eb 99 7c 1d 3d 8e 9b d7 5d a0 51 cf 1e 5a f1 5a a6 8c 49 c9 f4 c7 9d 94 4a 92 3f 5f 9c a2 ab d2 9b 36 de 62 56 14 c1 c8 74 2e 27 c6 16 9f f0 38 90 fa a9 8a 87 58 aa 27 57 1a cd ab 28 fc e1 e3 55 23 0e 70 54 ea 99 cf 19 fc 44 c9 d4 23 d0 44 8b 00 2d aa 95 ca 92 73 62 88 89 53 08 87 03 6d 8f 58 78 97 53 33 45 55 d5 e7 57 14 dd 2d 38 90 59 94 a2 e4 e7 eb 57 82 b6 4c 1e 19 3b 06 eb 87 e2 1c c6 b9 ec 7a 26 8b d6 68 9f 9d cc 07 b0 76 cd 59 5a 0e cb 53 a1 8d 04 18 4a fb 88 2f 7e f5 6a b1 8e a1 68 1b 4a f5 65 c9 92 95 d7 2f 31 8e ca 00 c3 03 91 2d 49 89 8b d8 a7 e6 e5 f2 f8 b2 a4 38 29 ae 1f 8c 04 c6 da 62 38 0f 1a e7 d5 14 6c 70 82 a4 98 22 54 35 f2 28 62 c2 52 32 15 15 b2 45 f0 f7 ca 15 95 78 b6 88 6c
                                                                                                                                                                                                      Data Ascii: lPU2p|=]QZZIJ?_6bVt.'8X'W(U#pTD#D-sbSmXxS3EUW-8YWL;z&hvYZSJ/~jhJe/1-I8)b8lp"T5(bR2Exl
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 40 6a d8 ac 3b 0c 1b 39 15 16 2e fe 0c 56 ad d9 02 eb c9 79 76 ec 3c 00 6b d7 ed 84 05 8b 3e 83 d1 1f cc 82 a6 2d 7b 53 a9 0e 81 b1 6c 7a 1d 1b 80 c4 e2 b3 ac 2a 16 4b af 11 0d e2 4c 3a 16 ab 5a 2a 0b ea ca 61 27 2c 00 89 60 19 93 9c 45 00 63 ae e3 53 a8 b7 5e 59 e2 b5 bd 94 5e 3e a4 46 25 c5 a7 9a e9 69 6c 9f 45 69 cd 93 c9 16 09 f6 2b 24 53 26 d8 d9 1c bf 74 32 d7 71 ce e3 dc 4f 96 3d 0c d7 f4 eb 23 7d 05 f5 2d c9 e2 ad c7 58 19 4f 85 76 04 b4 ea 92 45 54 03 ca 66 d4 22 0b bc 1e 37 89 a8 24 44 25 a4 6c c6 b0 9d 6d 4a 46 96 74 54 df 94 4a 84 cd 0a 45 40 89 cb 67 6c c6 f1 f5 ed f3 a6 65 d6 b7 a5 ad d8 b5 8c 0d 41 aa 9c b7 0e 05 b1 b2 15 6a 52 29 49 ad 02 39 01 98 1c 4c 5a 26 bd 36 5d 5c cd db f4 82 99 b3 96 c1 de af 8f c0 f5 eb 77 21 f0 3c 04 91 48 1e bc
                                                                                                                                                                                                      Data Ascii: @j;9.Vyv<k>-{Slz*KL:Z*a',`EcS^Y^>F%ilEi+$S&t2qO=#}-XOvETf"7$D%lmJFtTJE@gleAjR)I9LZ&6]\w!<H
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 12 17 4a 4a 23 c9 6f 23 cd 7d 46 53 b0 79 42 01 68 64 ef 1c 63 ff 3e 0f e8 ef 23 cd 73 b0 fb 8f a2 7f e7 98 d2 17 73 1d fa f7 03 b3 0f e4 3a f4 5a b9 a4 8f 4f 29 98 f5 ef 72 1a ea fb 3f 24 92 44 3d 28 e7 ad cd 4d 62 8f 57 15 a9 1e 9b bc 68 70 2f 9d 5e 1b 7e 57 b6 2a d4 a9 df 01 f6 ed 3f 41 d4 c6 28 b5 79 5d be 72 9b 1a ef 57 af d9 0c ab 3f df 0a fb 0f 9c 80 9c 87 cf 29 b0 d1 b7 67 00 c7 d0 00 b0 47 0f 9f c1 88 d1 d3 a8 1a f9 fb 72 d5 61 d0 f0 8f e0 c2 c5 eb 86 9a 99 67 a8 a2 08 82 cf 9f 85 e1 d4 c9 cb b0 77 f7 51 b8 78 f1 a6 61 0f 7b 01 b6 64 87 12 19 aa 99 37 6f 3c 80 d1 e3 66 d0 fe a2 41 9f bb 27 a7 58 b3 38 d5 9c e4 5a 9b 4c 5a 0e cb 8a a1 0c 73 c8 66 c2 63 b2 94 a9 60 1c 90 f8 44 0e 7e 45 a8 0b 53 bd c9 00 9a 6c ae 66 42 8a c2 ae a5 0a 89 50 b1 c8 f2
                                                                                                                                                                                                      Data Ascii: JJ#o#}FSyBhdc>#ss:ZO)r?$D=(MbWhp/^~W*?A(y]rW?)gGragwQxa{d7o<fA'X8ZLZsfc`D~ESlfBP
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 25 35 8f 90 2e 54 a9 6a 53 7a 6e 04 31 c3 d6 67 2c 50 04 22 2f f9 be 62 e5 a6 d4 56 88 de 57 0c a0 4d 33 55 36 74 64 e0 7d d7 cc 6e 47 40 b6 37 d4 ce 6e 0f 99 95 1b 9b e7 af 07 15 de 6d 40 ee ad 21 05 75 94 30 ab d5 6d 0d 35 fd ed e8 3d bd 57 b3 39 54 23 12 6a 2d f2 7f 35 f2 3f 8e 01 1e 57 96 dc ff ef 53 aa d3 fe 67 11 29 f6 7d 02 ee 59 44 ea ac 40 7e a7 a0 97 16 bb 27 ec f3 7b 35 9a 43 8d ba 6d a0 46 bd b6 50 99 9c 33 95 f4 d3 02 31 7a 3e 32 96 65 2b d4 81 aa 75 5a 41 d3 96 3d a0 51 b3 1e 34 b8 b8 bc 22 a8 d7 3a 2f 8e 3f 3e bb 0c 72 fe 46 cd bb 43 9b f6 03 a0 5e fd 8e 14 b0 10 80 0d 29 ce 38 0e ef f7 9d 6a 4d 0d d0 ab 50 2f a6 ae a7 b7 a1 6b 05 d7 8c cb 5a 51 b0 ea 58 2f 29 1e c7 31 7b a1 42 7a 2f 32 21 6a 50 95 ab 51 fd 8f 09 30 dd 26 d2 57 80 7a fd 10
                                                                                                                                                                                                      Data Ascii: %5.TjSzn1g,P"/bVWM3U6td}nG@7nm@!u0m5=W9T#j-5?WSg)}YD@~'{5CmFP31z>2e+uZA=Q4":/?>rFC^)8jMP/kZQX/)1{Bz/2!jPQ0&Wz
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC1369INData Raw: 02 51 e2 46 c9 17 41 74 ff fe 93 d0 b7 eb ba 24 19 f5 b5 03 25 35 64 62 6c 52 d8 25 ca 4f 02 8f b7 01 8d 64 47 00 ab 56 a3 3f f4 eb 7a 92 48 5f cf 6d 3b d3 90 5e 41 98 d4 ef 02 1c f9 b0 15 e4 2d fe ff 00 96 95 02 58 4a b6 e5 a5 20 fa c9 1f c1 99 8f de 85 c9 fd bf 85 81 3d 5f 10 10 21 aa 21 91 8a da 13 00 7b b7 4a 17 02 44 73 61 e2 a0 30 01 c4 c7 50 cf 3f 1e aa 55 ef 03 bd da 1f 80 de 9d c9 82 ac d2 99 80 d1 40 18 de f3 36 8c 1f 18 a6 12 d5 08 22 f9 d5 aa 3d 9c 88 f9 ad a1 6b bb bd d4 a3 d9 b0 fe 74 72 ae ce e0 f7 4f 80 56 4d 97 11 09 71 26 54 ad de 8b 6c bd 6d 27 81 01 62 f7 0c 00 eb 6d d8 d4 10 0c f1 1e 50 9d ad 50 a9 29 94 4e af c2 71 c2 4b 9e 3b 21 c8 11 6d 41 6f 13 10 ca 6e d4 99 7a 1c a5 66 06 a1 3e 7b 9a 07 67 c9 62 ff 74 f5 46 68 de ba 2f fc f2 8d
                                                                                                                                                                                                      Data Ascii: QFAt$%5dblR%OdGV?zH_m;^A-XJ =_!!{JDsa0P?U@6"=ktrOVMq&Tlm'bmPP)NqK;!mAonzf>{gbtFh/
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC951INData Raw: 8d 03 ef 3b cd a1 73 9b af 28 80 d9 aa a4 e5 0c 20 e0 35 86 48 67 9d c8 ef 18 d3 56 3a ed 3d 1a 6d cf c5 30 f9 64 e2 c4 58 c4 76 3d ea e5 aa df b8 0b 1c 22 ea 0e 27 7c 45 8d 78 2e 04 b1 c0 73 0d 9e 3d 09 11 35 e7 21 9c 3e 7d 09 16 2f f9 02 b2 1b 76 a6 6a 21 2e 20 89 14 31 d3 58 58 bf 7e ab 32 05 8c 1d 44 9a d0 5e 44 29 78 d1 f8 2f 02 5e 2f f2 0c 6f e6 e9 ef 2e 12 49 68 08 bc 51 b6 1a b5 c7 a5 fa 58 d6 06 86 8d 81 61 d6 a0 ce 07 f4 30 a6 d5 a1 b6 ab f3 e7 af 42 b7 5e a3 e0 9f 7f 91 06 8d c9 f5 2e 12 55 6f f3 d6 bd d4 9e 55 3b fb 7d a2 4a 1e 27 aa d4 25 a8 45 a4 2f ec 17 aa cb 77 6f 3f 24 2a e0 41 72 dc 68 78 a7 6a 33 ea 25 45 49 11 8d f6 ab 4d 15 b2 df e0 89 d4 83 8a ea 15 26 aa 8f f9 60 16 01 aa 27 44 aa fa 84 da a0 30 ff 13 01 7b c4 98 e9 14 14 a7 10 49
                                                                                                                                                                                                      Data Ascii: ;s( 5HgV:=m0dXv="'|Ex.s=5!>}/vj!. 1XX~2D^D)x/^/o.IhQXa0B^.UoU;}J'%E/wo?$*Arhxj3%EIM&`'D0{I


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      117192.168.2.649856104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC624OUTGET /circles2_optimized.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"2076-5a74992f825a0-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g34UsIXlxnNOG4Hu%2Bu9d8LanDcLEs3plAW2qIBWlavb9EAp5qL7qe0pp3bgfoeSlobpbP8rco9GMJJyVDuS9%2BB%2Frp5jRR6Z9%2FTjUtZofG84UCeK3L3Uv3JHidjz%2Fu16nuQo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eefc28474270-EWR
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC335INData Raw: 32 30 37 36 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 30 01 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 ff da 00 08 01 01 00 00 00 00 fb f8 00 44 46 31 09 9c a6 64 00 00 04 6b c0 00 67 b2 40 00 06 1a e0 39 f8 47 4f 68 4e dc 80 00 46 ac 45 54 65
                                                                                                                                                                                                      Data Ascii: 2076JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw00"DF1dkg@9GOhNFETe
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 00 08 f3 d7 8c f6 86 1a 9c 79 63 e7 fb 43 96 f2 d4 00 0d 15 36 ad d9 0d 10 a9 c3 87 ac 0e 2f 62 00 02 af 3e 99 de 63 a5 51 c1 bb 74 82 34 f7 5c c8 00 14 36 cd d9 35 60 f1 37 d2 00 e1 f5 a0 10 d3 b3 24 d7 3a 73 db 1a 15 ba 36 48 03 9a c2 d4 05 25 64 e3 b6 ce dd 45 6a df 1a 54 5d 60 01 5d e9 e6 46 34 18 f5 8e 6e 5b fe 2b 36 e8 d4 f3 f6 20 02 39 7b ad 02 8b 57 52 44 57 70 7a bd bb 71 c2 28 2c c0 01 53 ea 72 45 26 ae c0 07 2d be 71 8f 2f 91 f4 3d a0 01 85 47 a7 8a 0e 8e b0 03 86 e3 28 8a aa cc 33 b5 eb 09 89 22 71 a9 db 64 02 48 9a eb 89 45 57 26 51 aa 6d b7 80 00 00 2b 6e 26 71 e5 a7 ec 1c 99 f7 f6 0c 38 35 61 8e 33 9f 45 90 01 57 6f 94 e0 f2 f7 20 d3 cf 2c 67 b3 20 63 c7 b2 c3 a4 1c fc 78 5b e7 96 a7 85 89 9b 3b ad a0 70 73 6b c2 02 39 b2 df 1a 3a fb 76 6a
                                                                                                                                                                                                      Data Ascii: ycC6/b>cQt4\65`7$:s6H%dEjT]`]F4n[+6 9{WRDWpzq(,SrE&-q/=G(3"qdHEW&Qm+n&q85a3EWo ,g cx[;psk9:vj
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 42 80 00 18 03 80 fd 02 e3 4a 57 91 ae 6d 5c db dc f4 ba 8c ab 9f 58 bb 83 7d f5 15 fb 2c ab 6d 7b 18 86 72 70 87 39 8e 53 fc 04 fd c7 7f 28 24 1c 8a 53 9e ff 00 8a 66 0a 28 92 4e 4f 2d c5 e4 b3 4a f6 b6 3b 2d 38 38 91 ce f4 84 11 c5 ba db a9 6a ca c2 2b 40 c7 2d 24 cf 8e 72 67 c1 77 23 ac 80 3f 43 b9 b6 82 ea 26 8a 68 c3 23 71 07 b3 81 14 64 9f 4b 62 2e e6 32 d9 f1 5b 86 f3 a2 ec 90 8e 2b d4 d4 08 20 10 72 0e f0 47 20 24 1c 8a 56 04 7c 41 20 0c 9a 24 93 cb 73 73 3d dc f2 58 d8 be c9 5c 09 e7 e2 22 07 a1 7a e4 3f da ac ec e0 b3 81 61 81 36 50 6f eb 24 9d e5 98 9e 24 f2 64 0a 9f 55 d3 ad fe 56 ee 15 ef 71 47 f2 8f 48 1c 2e 73 dc a4 d5 a6 a7 61 7b 91 6f 72 8e c3 88 ce 08 fd 01 95 59 48 20 11 8c 10 69 d1 b4 46 da 5c 9d 34 9d e3 89 b5 ed 1e ab fe 34 ac 08 04
                                                                                                                                                                                                      Data Ascii: BJWm\X},m{rp9S($Sf(NO-J;-88j+@-$rgw#?C&h#qdKb.2[+ rG $V|A $ss=X\"z?a6Po$$dUVqGH.sa{orYH iF\44
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 0f 64 4b f8 89 f8 eb db 51 75 6c f1 67 0c 70 51 ba 55 97 78 35 a5 de 9b cb 45 67 18 95 09 49 57 a9 d7 71 f2 b5 2d 46 55 71 65 67 83 72 c3 2c dc 44 4b e9 1a b4 b3 8e d6 2d 84 c9 24 e5 dc ef 67 27 8b 31 ac 56 39 71 58 ac 54 da 70 e7 4d c5 a4 a6 de 7e 96 5e 0f d8 c2 b5 3d 4a f1 74 eb 98 af 6d 48 70 9b 71 cd 17 c3 8c bc 64 32 93 d5 be a1 95 66 8a 39 50 e5 5d 43 2f 73 0c 8e 48 ba 45 3f 9d cb a3 6f d3 a2 97 f6 cd 24 ff 00 d5 62 ff 00 f7 58 ac 56 3e 2b 15 8a 96 53 a5 df 0b d5 38 b7 9b 09 38 1d 07 82 bd 02 18 02 0e 41 de 3c 8d 47 52 78 e4 16 76 80 3d d3 8e f5 8d 7d 26 ab 3b 34 b5 42 36 8b c8 e7 6a 49 0f 17 63 c4 9a c7 c4 e3 75 68 44 f8 aa da 3e 98 83 43 fd 16 29 ff 00 5c 89 e7 53 f9 c7 92 f6 5e 66 ce ea 5e 1b 11 3b 7d 55 26 b4 d3 73 63 6b 6c b1 1d b4 11 20 31 b1
                                                                                                                                                                                                      Data Ascii: dKQulgpQUx5EgIWq-FUqegr,DK-$g'1V9qXTpM~^=JtmHpqd2f9P]C/sHE?o$bXV>+S88A<GRxv=}&;4B6jIcuhD>C)\S^f^;}U&sckl 1
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 24 43 89 34 c3 2b cb aa 5b 13 a9 d8 ca ae 50 4c 8f 0b 10 01 c9 5f 86 99 cf 71 af 16 dd 0e 17 2a 7b e3 15 e2 fb bf db a7 d4 af 17 dd fe dd 3e a5 36 9b 74 c3 0d 2c 64 75 18 f3 47 41 25 b6 b6 a3 0d d6 a8 45 2e 91 76 87 e0 5f 48 bd cc c4 52 59 6a 89 c3 52 73 de b9 a1 0e ad fb e2 9e f8 c5 73 5a af ef 69 fd 21 46 1d 54 8f cf 54 77 46 29 ec 35 37 e3 a8 b8 07 a0 0c 51 d0 a4 63 99 26 e7 3f dc da 61 ee 35 1e 9b 71 10 c4 6d 02 e3 aa 11 5e 0b a8 7e f3 1f f4 eb c1 af ff 00 78 8f fa 75 e0 d7 ff 00 bc 47 fd 3a f0 5d 43 f7 88 ff 00 a7 5e 0f a8 0e 12 44 7b d4 8f ba b6 75 05 e3 6f 13 fd 16 2b ff 00 2a 33 ca 9f 29 65 28 ed 5c 38 fe d4 2f 6c 89 c3 4b b0 7a 9d 4a fd e2 91 63 90 65 1d 5b e8 90 6b 98 ec ae 67 b2 b9 9e ca e6 7b 2b 98 ec ab 9d 3e d6 55 da 9e 34 c0 fd 76 f8 24 7b
                                                                                                                                                                                                      Data Ascii: $C4+[PL_q*{>6t,duGA%E.v_HRYjRssZi!FTTwF)57Qc&?a5qm^~xuG:]C^D{uo+*3)e(\8/lKzJce[kg{+>U4v${
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: c3 0c 7f 90 1c 03 da 79 50 61 7b fc 82 30 79 74 f6 16 77 6d 60 e7 11 3e d4 96 c7 f8 78 b4 7d eb d1 d9 fa 5e a7 75 24 31 ac 50 60 dd 4e 76 21 1c 40 38 c9 72 3a 96 ad 2d a3 b5 b7 8a 14 c9 54 18 c9 39 24 f1 24 9e 92 78 93 c8 06 4f 92 cb bb b4 72 df 59 ad dc 21 76 8a 48 8c 1e 27 1c 51 d7 83 0a d3 ef 0d cc 44 4a 9c dd c4 67 62 68 fd 16 ec eb 53 c4 1e 5f 65 7b 2b d9 5e ca f6 57 b2 bd 95 ec af 65 7b 2b d9 5e ca f6 57 b2 bd 95 ec af 65 7b 2b d9 5e ca f6 51 a9 e7 8a de 17 9a 56 0a 88 09 62 7a 00 ab 18 24 96 57 d4 2e 50 a4 d2 2e ca 23 71 8a 2c e4 2f 61 3c 5b 95 57 03 3e 53 2e 0e 47 0e 5b cb 49 56 75 be b5 03 c2 11 76 59 49 c0 99 06 fd 93 da 38 a9 ab 6d 66 2b 98 56 58 a3 25 4e 46 09 c1 52 37 15 61 d0 41 dc 6b c6 3e a4 fd 6a f1 8f a9 3f 5a bc 63 ea 4f d6 af 18 fa 9f
                                                                                                                                                                                                      Data Ascii: yPa{0ytwm`>x}^u$1P`Nv!@8r:-T9$$xOrY!vH'QDJgbhS_e{+^We{+^We{+^QVbz$W.P.#q,/a<[W>S.G[IVuvYI8mf+VX%NFR7aAk>j?ZcO
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1138INData Raw: 49 a0 aa 2b 1f 1d ff c4 00 35 11 00 02 02 00 03 04 07 05 08 03 00 00 00 00 00 00 01 02 00 11 03 12 31 04 21 52 a1 10 13 20 30 32 41 51 14 22 62 72 81 33 61 71 82 92 c1 d1 f0 53 91 b1 ff da 00 08 01 02 01 01 3f 00 ed 54 a9 5d 15 2a 57 76 07 45 19 b8 6a 66 65 99 97 87 9c b5 f4 9e e9 d0 ca 3a f4 11 dc 01 37 e8 21 20 7d f0 92 7b 40 91 03 03 ae e9 46 11 da 02 01 0b 79 0d 20 56 6f 0a dc 6c 0c 65 19 9b 0d d4 7c bd c0 6a dc 74 84 56 f1 a4 23 b0 04 f3 a1 00 66 21 10 5c 4c 0c 34 f1 fb ed ca 67 35 40 d0 e5 03 10 6e e6 d3 84 2b ac 41 f3 0e e1 4d 6e 3a 43 ac 23 b0 98 4c e3 76 ef 8b d0 45 0a 8b 95 34 e6 65 f4 5c 04 68 74 3b 9a 3a 14 72 a7 cb b8 06 c5 74 88 05 95 02 16 34 aa 34 12 e5 cb 97 2e 63 8c c8 ae 35 1e eb 7e dd 94 d9 c9 01 99 b2 8e 67 e9 3a 8c 1f 27 6f d3 1f 01
                                                                                                                                                                                                      Data Ascii: I+51!R 02AQ"br3aqS?T]*WvEjfe:7! }{@Fy Vole|jtV#f!\L4g5@n+AMn:C#LvE4e\ht;:rt44.c5~g:'o
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      118192.168.2.649858104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC624OUTGET /circles3_optimized.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:17 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"3458-5a74992b2a48d-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:21:59 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fTufemI3a%2FdBzbteIpR1%2BY0vWDmvdZ%2By7NhGph0%2BQAQeftIQLQrgPLg3wTz798zZWUE2ZFgHOjm61unhzUrkUnmBfkvn4zSIsugZ1Vo%2BzuQo%2BS8yTCFiXzRcPZcAxciyqok%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eefc19c70cb4-EWR
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC333INData Raw: 33 34 35 38 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 30 01 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 08 ff da 00 08 01 01 00 00 00 00 f7 f0 00 a5 29 6d 28 ad 6e ad 6a 00 00 02 98 ec 00 17 e4 a8 00 00 b3 1d 03 53 51 15 bd 27 b4 15 cb 70 00 0a
                                                                                                                                                                                                      Data Ascii: 3458JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw00")m(njSQ'p
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 96 9c ae 9b 24 f4 aa 0b 89 dc e9 e6 0c f5 02 98 68 82 d9 da 92 d1 de 31 64 55 1b 0b 2d 2c 62 b2 b5 80 9d 57 38 18 ac 43 cd 71 d8 7b d8 fd e5 7c ce 3b b0 eb 90 5c 6e 79 89 0d 9d 49 eb eb 82 16 65 7e 50 b3 12 3a f9 61 1f 0b 09 e8 9c 5e d7 4f 91 ce df a1 b5 8a 9a dd 4e 68 99 58 4c 13 ec d7 0c 14 b3 8d d8 ac c4 ae 7d 0e 57 85 f5 98 e9 7d bc 96 40 e9 ef f4 55 53 97 e6 a1 7d 33 6b 82 f4 4b eb 9c b7 0a 16 f8 dc 71 dd be fe 97 95 ca 7a 55 fc cc 33 0e e4 1d fd 5c 74 62 0f 1f 3f d9 77 53 fc cc f3 35 cc 56 5b a1 b7 b3 77 25 d6 64 8d f2 6d cf 42 a5 d9 f1 48 6c f3 d6 e7 c1 01 8f cf 76 a5 65 2f 95 8d f4 6b af cb 4c 08 6c b3 1a fb 86 94 6c 87 21 31 a7 b9 6c ce f8 c5 17 2d 4f 35 d8 e5 fd 6b 2f 84 73 be db d9 b3 d3 0b 9c 49 cb d4 89 95 ad 34 ab ab 9f 34 6e ee fc 5e 29 93
                                                                                                                                                                                                      Data Ascii: $h1dU-,bW8Cq{|;\nyIe~P:a^ONhXL}W}@US}3kKqzU3\tb?wS5V[w%dmBHlve/kLll!1l-O5k/sI44n^)
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 4a cd ae 5d a1 7b 56 ba 6a 35 c8 9d 6e 06 7d c7 33 02 fc e0 5f 09 cd 24 f5 03 74 8c 50 00 77 29 b9 67 2c 6b 68 f7 45 32 08 82 b7 a4 95 b5 ab 31 35 89 98 9f 31 9d b7 c8 44 51 89 1c ba 72 aa a4 3b bd f7 61 87 ff 00 7a 97 ad eb 16 a7 7a da 63 f6 98 98 f1 e6 3f 96 d6 8a c7 53 33 33 dc 84 18 e9 6b 92 1d 6d cf d9 01 e3 06 6f 05 6f a9 98 88 e9 5e 73 9a 1e 45 a6 57 5d fd 4a cb fa 56 be 8b 47 51 fd 33 c9 dd c6 90 0f d2 52 ef b4 a3 06 9b 2d 11 33 3e 23 0f 80 6b e8 cc 11 bc ec 4c ce 3c d5 7e 9a 34 d2 f1 fb fd cd 6f 13 e4 81 42 b7 92 a9 4d a2 02 7d 2f 0c 83 25 2b 7a 76 89 98 9e ab 68 98 fe 49 b7 a7 a9 99 99 f3 3d 99 d0 a8 cb 0b 82 32 f5 4a 68 33 8c 9f 59 40 c9 ef 2c b9 e7 c7 5e fe a4 c7 88 e4 e1 e4 5a 39 26 51 26 d3 69 23 dc 0d 76 16 66 c5 58 50 8b a1 c7 28 c5 82 d3
                                                                                                                                                                                                      Data Ascii: J]{Vj5n}3_$tPw)g,khE2151DQr;azzc?S33kmoo^sEW]JVGQ3R-3>#kL<~4oBM}/%+zvhI=2Jh3Y@,^Z9&Q&i#vfXP(
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 86 11 50 54 b5 62 d1 35 90 f1 66 07 b0 dc 75 8f c7 36 0a 66 ef c8 b9 4e b3 f9 7c c5 14 33 51 23 46 c8 5e cc 40 4a ce 75 85 6d 26 f9 97 1d 6a 46 dc 6e 6d 45 ef 78 e0 ba 7f 5d 82 0a 5b af c7 51 d5 a7 c5 7b b3 9f 1a 9a d3 7e 95 e2 19 ea dd 6b 8b 4a d7 62 f1 9c 2a d6 b5 ac 56 bd a6 62 23 a4 ec 56 cf f5 dd 45 6b 5a c4 57 a9 88 98 98 9a e5 e7 40 8a 38 1e 72 83 a9 63 a8 65 94 4d 55 09 9e 0b 8a 85 29 88 da c2 69 75 6f fe a3 c4 94 3e be 97 d2 42 82 4c b3 d3 d7 35 ce ba ab de af 37 ec 2c cf 7e 50 d7 b0 88 07 2e ac e3 2d 1d 94 5c 57 6d 6b 2e a8 a5 4d fb 84 ed d6 df 7e 44 19 c4 6d 22 69 c2 b7 bb 7b f1 24 c1 9b bd fa 6c fc 87 54 e9 db b5 67 cd 7a 2c fe 22 3b 62 47 ad 63 31 24 24 0c 77 24 e2 8e 8b e6 cb 47 a1 07 78 9f 44 32 ac 33 0b 4d db d4 b6 85 8a 1f 52 9a ac d2 bd
                                                                                                                                                                                                      Data Ascii: PTb5fu6fN|3Q#F^@Jum&jFnmEx][Q{~kJb*Vb#VEkZW@8rceMU)iuo>BL57,~P.-\Wmk.M~Dm"i{$lTgz,";bGc1$$w$GxD23MR
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: cd 93 99 b5 11 bf a7 cd 1f cf d0 3a d7 a5 30 b8 56 68 16 d0 01 d9 55 82 ea 19 61 71 ac 84 6e d5 4f 6a 71 14 28 21 86 80 e2 a8 2c d8 58 af 7d 0d ef b5 98 f0 ff 00 23 06 d3 6d b1 a2 cf 5e 67 bf e9 b2 12 6d 53 b9 6e d5 8f 15 ea 7a fc 76 d5 9f 66 80 76 35 62 96 cf 25 3e 48 7e d7 74 53 a2 52 85 06 48 21 fd 11 33 d8 60 bc 75 df aa cd 1c 94 f4 3d d7 34 03 36 eb c0 e1 5a f2 9c 72 ce 80 0e b6 56 49 c3 5a 49 6b 58 88 8e c5 41 62 1a e5 8e 52 91 33 cb 47 81 c7 c2 c5 01 eb 0a ad c1 e9 68 b5 6d 4b 7e 3b 6d 72 25 31 59 8a b4 d7 ea 7e 8d e9 10 ae cf 27 d6 da a0 44 df c3 82 66 7d 0e 08 6f 6e bf 3d 47 6b c7 8b 76 b5 6b 7a da b6 5c 96 85 d6 44 bf 11 f9 1e a1 eb 07 a4 90 06 a4 5a d6 15 ac 32 71 4d 1a 88 e7 0c d3 c4 d6 b3 0d a4 a3 63 9a 19 03 d8 80 f4 13 b4 b8 a5 18 85 ad 67
                                                                                                                                                                                                      Data Ascii: :0VhUaqnOjq(!,X}#m^gmSnzvfv5b%>H~tSRH!3`u=46ZrVIZIkXAbR3GhmK~;mr%1Y~'Df}on=Gkvkz\DZ2qMcg
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: fd ad 73 67 2b c0 5d db 46 bc 1d 39 0b 85 a8 b5 dc b3 69 54 68 f5 93 52 24 71 a0 cb 3b 10 aa a3 cc 93 44 8b 25 7d 82 f3 31 1c 13 48 54 f9 11 8a 24 11 b8 23 63 47 06 af 6e 8b 93 84 8d 49 7c 9f 20 a6 8d 9c 93 11 96 88 82 84 7c dd 72 2a de 5b 5f 37 90 06 8f e7 ad 72 a0 7c f1 4c 0a 91 90 ca 72 08 f4 3d ce 3f 13 60 aa 06 4b 31 c0 03 d4 9a 83 11 9f f3 13 02 a9 f3 45 d9 9f f7 0a 77 ba 97 39 06 5c 14 5f b0 83 e1 1d aa d3 5b 97 0b 69 2a 80 dd 10 bb 31 1e 8f 50 4c 67 51 88 84 aa 02 31 ab 97 95 f8 1a b6 0a 3c 94 0e 28 2b 82 c0 94 07 0d a4 1d d6 ad fa 51 96 ca 27 38 00 60 d6 e4 d0 36 70 7e 7a fc 6d f2 4a b5 93 0d 6e 50 cd a5 9d 99 81 04 82 45 47 71 9f d1 35 24 f9 fd 13 53 5c 5a ca 4e 49 86 26 08 df 69 08 2a 6a 07 08 3f cc c7 1b e8 f9 b2 90 4a fe f1 4c ac a4 65 59 4e
                                                                                                                                                                                                      Data Ascii: sg+]F9iThR$q;D%}1HT$#cGnI| |r*[_7r|Lr=?`K1Ew9\_[i*1PLgQ1<(+Q'8`6p~zmJnPEGq5$S\ZNI&i*j?JLeYN
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 58 80 2a 2d 45 09 0c 40 d4 49 14 81 66 8f 73 8e ea 75 4a 9c 33 03 b5 23 25 aa b0 12 8e 4d 48 e6 22 02 9d 63 9c f2 2b 72 49 27 d3 27 35 74 a5 8b 69 50 32 75 37 90 c5 58 43 04 d0 dd 39 58 e1 6c 89 6d db 76 18 5f 2e 52 98 14 65 0c ac 38 20 8c 83 de f1 ed 24 44 54 4b 70 54 e0 e8 07 0a 9e 9a 98 7f c0 35 66 0c 2f 28 94 a9 62 7e 30 08 06 a1 6d 17 11 01 24 0c ec c8 ec 1b 96 07 9a 85 8b 21 00 bb 3b 33 04 e0 2e 49 e0 55 98 16 d3 2e 26 4c 9f 8b c4 92 45 46 23 82 05 d2 8a 09 3d 9e 37 11 0f fd aa d8 4b 29 76 55 72 77 52 09 a0 5d c3 00 80 f0 05 00 07 a7 65 d4 11 db de cc d2 bc 85 4b 4d 11 71 86 08 38 3e 95 35 ac 6f 6c 23 c4 2b a8 46 e6 2d b5 9f 57 a9 6d e4 97 ab 3c 8e c5 5b 89 62 28 ab f2 52 73 57 36 a2 e5 6e bd e6 32 ba f5 cc 54 0c ac a4 70 83 1c d4 d0 b6 a3 23 4d 8d
                                                                                                                                                                                                      Data Ascii: X*-E@IfsuJ3#%MH"c+rI''5tiP2u7XC9Xlmv_.Re8 $DTKpT5f/(b~0m$!;3.IU.&LEF#=7K)vUrwR]eKMq8>5ol#+F-Wm<[b(RsW6n2Tp#M
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 05 23 09 c2 94 a3 f0 cf 16 57 ed 47 df e6 e2 e2 59 7e 6b ab 4a 7f ea 05 67 0a a5 8e 37 38 03 35 0c 70 cb 3e 67 99 89 1a b0 db 82 ef e7 8a 91 5b 1c e0 83 8f 1d f1 53 a7 54 82 da 32 35 60 52 2b 58 c0 e6 29 50 29 69 24 6c 6e cb e4 16 83 4b 6d 14 64 b0 2a ca a6 52 70 01 c8 19 2b 40 00 06 00 1b 00 07 78 e6 29 23 31 21 f0 47 63 9d fe d0 1d 96 cd 35 e5 ac f9 8d 57 92 92 a9 8d aa 03 fd 99 14 6b 77 af 1f 0f 5d 23 e8 15 f9 b7 35 6e eb 65 ec 8e a8 b2 91 b8 9b de 37 52 3f 44 bb 54 f1 e9 40 59 b0 c0 e9 03 92 71 4a 7a d3 ee 43 72 89 93 a5 31 db 7f ee 70 db 44 5d 9f 51 50 74 a8 24 b1 1e a6 a7 17 41 c3 c2 21 2d 84 2b 13 6c fa bc 18 d5 9c 05 cb b0 4c 33 1c 84 38 20 0a 57 f6 75 fc 48 41 96 1d 84 8a 1f 40 2c 1b 9e 76 a9 a1 99 52 64 09 7c aa 12 5e ae 70 14 a7 04 15 ab e9 0c
                                                                                                                                                                                                      Data Ascii: #WGY~kJg785p>g[ST25`R+X)P)i$lnKmd*Rp+@x)#1!Gc5Wkw]#5ne7R?DT@YqJzCr1pD]QPt$A!-+lL38 WuHA@,vRd|^p
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: d5 ac c0 b6 47 a8 e1 ab da f8 92 e8 47 31 80 85 10 01 26 ea 89 e2 0d 2b 03 0b e0 a3 72 19 4f 18 ac ef da 37 8d 09 e3 38 f5 3e 82 a7 48 d1 fe 15 91 98 2a 16 c5 49 1c f7 56 f2 33 45 72 83 08 eb 8e ef 8c 0a df 7f 7e ef e5 61 74 fb ea 45 7e 52 08 dc fc d9 41 ee fb 32 5b 88 06 90 cf 1b a0 c1 76 08 06 18 8a b5 96 d2 f3 a0 27 55 72 ae 18 13 ba ab 27 2d 41 95 25 0c 42 b7 23 4b 15 df b5 80 27 8d f7 a3 80 39 34 b2 6e c1 7d e4 01 a1 06 77 2a 5b 9a 57 69 17 eb 3b 31 26 43 9d 59 7f 3d fb 77 94 b8 d1 4f ac 06 0a 15 8e 4e fb 57 0c a5 4f c8 ec 6a 02 7f b3 59 4d b1 d4 72 ba 46 28 ce 61 8a 6e bc 56 cd 29 30 47 27 39 54 ab 60 66 95 b5 31 3b ef 43 b7 ea ba 95 38 f2 23 06 a1 ba 99 60 70 d1 75 67 77 c0 1c a7 a2 55 b1 b4 b6 b4 b5 85 11 60 c2 21 77 0c 59 9b d5 6b 27 0a 01 24 e4
                                                                                                                                                                                                      Data Ascii: GG1&+rO78>H*IV3Er~atE~RA2[v'Ur'-A%B#K'94n}w*[Wi;1&CY=wONWOjYMrF(anV)0G'9T`f1;C8#`pugwU`!wYk'$
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 9a f6 74 18 23 7d b9 19 ce 0d 58 c2 e1 15 51 46 91 b2 ae 40 15 0a c6 19 8b 30 5f f1 13 cb 1f 32 69 bf 07 b3 cf 01 1b 30 41 82 c3 c8 d1 c8 3b 83 48 ba c0 c0 62 06 a0 3d 0d 22 97 03 01 b0 32 05 71 1b ef f2 61 8c d4 40 15 c6 5f 3e 54 e4 2a 23 49 a4 72 75 36 ca 29 b2 ce 76 5f 04 51 c2 2f d0 02 21 5f 8e 66 f2 50 69 40 55 50 aa a3 80 00 c0 1d fe 47 6e 05 dc 1a 8c 44 9c 06 cf 28 c7 c9 a8 15 e4 32 91 86 46 1b 15 61 e6 2a e9 0b 58 0c dc 8f fc 40 8d 59 6a 6c ab a8 65 23 c4 11 90 7b 06 48 88 b2 8f 55 f8 85 1c 86 50 c0 8f 51 9e f0 c8 3b 10 6a 3c d8 89 02 44 c0 e5 a1 0c 40 d2 c0 f2 07 68 ca b2 90 47 a1 a2 71 11 1a 98 0c 9d 04 8c 36 3d 68 07 d0 03 19 77 52 35 72 9f 40 8c f2 3b 05 44 51 92 49 f0 a0 0d c4 81 5a 77 e7 2d e4 3d 07 d0 f1 db 11 93 e0 d5 3d ba f3 26 81 b3 af
                                                                                                                                                                                                      Data Ascii: t#}XQF@0_2i0A;Hb="2qa@_>T*#Iru6)v_Q/!_fPi@UPGnD(2Fa*X@Yjle#{HUPQ;j<D@hGq6=hwR5r@;DQIZw-==&


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      119192.168.2.649859104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:17 UTC595OUTGET /custom_scripts_lng.htm HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.web-stat.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, private
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HmxzkidCwvQkssF5V%2F6c9SZw%2B3WCX4HdU%2BoKaLmjH7FvRtoffr2REvxF6DpMsJGnThjb0%2BMHpJoKALdLfavfj5FXgPijTwDHo5PXE2uLiyo4AxiSQ8NGGX2Jwora7W12HSQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7eefcebde43b3-EWR
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC436INData Raw: 31 34 35 36 0d 0a 0a 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 51 75 61 6e 74 69 74 79 44 69 73 63 6f 75 6e 74 73 28 70 61 79 6d 65 6e 74 5f 74 79 70 65 29 7b 0a 0a 20 20 20 69 66 20 28 70 61 79 6d 65 6e 74 5f 74 79 70 65 20 3d 3d 20 22 63 63 22 29 7b 0a 20 20 20 20 20 20 53 77 61 6c 2e 66 69 72 65 28 7b 0a 20 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 60 51 75 61 6e 74 69 74 79 20 44 69 73 63 6f 75 6e 74 73 60 2c 0a 20 20 20 20 20 20 20 20 20 68 74 6d 6c 3a 20 60 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 65 6d 3b 20 6d 61 72 67 69 6e 3a 30 2e 35 65 6d 20 61 75 74 6f 3b 20 70 61 64 64 69 6e 67 3a 31 65 6d 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 30 2e 32 65 6d 20 73 6f 6c 69 64 20 23
                                                                                                                                                                                                      Data Ascii: 1456function ShowQuantityDiscounts(payment_type){ if (payment_type == "cc"){ Swal.fire({ title: `Quantity Discounts`, html: `<table style="width:100%; font-size:0.9em; margin:0.5em auto; padding:1em; border-top:0.2em solid #
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 6e 74 3c 2f 54 48 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 31 20 74 6f 20 34 3c 2f 74 64 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 30 25 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 35 20 74 6f 20 39 3c 2f 74 64 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 31
                                                                                                                                                                                                      Data Ascii: nt</TH></tr><tr><td style="text-align:center; padding:0.1em 2em;">1 to 4</td><td style="text-align:center; padding:0.1em 2em;">0%</td></tr><tr><td style="text-align:center; padding:0.1em 2em;">5 to 9</td><td style="text-align:center; padding:0.1em 2em;">1
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 33 65 6d 20 32 65 6d 3b 22 3e 50 72 65 6d 69 75 6d 20 41 63 63 6f 75 6e 74 73 3c 2f 54 48 3e 3c 54 48 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 33 65 6d 20 32 65 6d 3b 22 3e 44 69 73 63 6f 75 6e 74 3c 2f 54 48 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 31 20 74 6f 20 34 3c 2f 74 64 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 30 25 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73
                                                                                                                                                                                                      Data Ascii: n:center; padding:0.3em 2em;">Premium Accounts</TH><TH style="text-align:center; padding:0.3em 2em;">Discount</TH></tr><tr><td style="text-align:center; padding:0.1em 2em;">1 to 4</td><td style="text-align:center; padding:0.1em 2em;">0%</td></tr><tr><td s
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 22 3e 3c 74 72 20 63 6c 61 73 73 3d 22 4f 70 65 6e 53 61 6e 73 42 6f 6c 64 22 3e 3c 74 68 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 33 65 6d 20 32 65 6d 3b 22 3e 50 72 65 6d 69 75 6d 20 41 63 63 6f 75 6e 74 73 3c 2f 54 48 3e 3c 54 48 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 33 65 6d 20 32 65 6d 3b 22 3e 44 69 73 63 6f 75 6e 74 3c 2f 54 48 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 31 20 74 6f 20 34 3c 2f 74 64 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65
                                                                                                                                                                                                      Data Ascii: "><tr class="OpenSansBold"><th style="text-align:center; padding:0.3em 2em;">Premium Accounts</TH><TH style="text-align:center; padding:0.3em 2em;">Discount</TH></tr><tr><td style="text-align:center; padding:0.1em 2em;">1 to 4</td><td style="text-align:ce
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC671INData Raw: 75 72 20 73 65 72 76 65 72 73 20 67 69 76 65 20 6f 70 74 69 6d 61 6c 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 74 6f 20 6f 75 72 20 75 73 65 72 73 20 77 65 20 69 6d 70 6c 65 6d 65 6e 74 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 3c 2f 73 70 61 6e 3e 20 6f 6e 20 61 6c 6c 20 74 72 61 63 6b 65 72 73 2e 20 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 61 20 73 69 6e 67 6c 65 20 61 63 63 6f 75 6e 74 20 66 72 6f 6d 20 75 73 69 6e 67 20 74 6f 6f 20 6d 75 63 68 20 6f 66 20 6f 75 72 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 73 6c 6f 77 69 6e 67 20 64 6f 77 6e 20 65 76 65 72 79 6f 6e 65 27 73 20 73 65 72 76 69 63 65 2e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 22 74
                                                                                                                                                                                                      Data Ascii: ur servers give optimal response time to our users we implement <span style="font-weight:bold;">traffic limits</span> on all trackers. This prevents a single account from using too much of our resources and slowing down everyone's service.</p><p style="t
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      120192.168.2.64986313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 3342
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                      x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190718Z-1657d5bbd48tqvfc1ysmtbdrg0000000026g00000000k8se
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      121192.168.2.64986213.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 2284
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                      x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190718Z-1657d5bbd48t66tjar5xuq22r8000000028000000000tfhx
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      122192.168.2.64986613.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                      x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190718Z-1657d5bbd48762wn1qw4s5sd3000000002bg0000000010gn
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      123192.168.2.649869104.26.0.304435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC486OUTGET /log7.js HTTP/1.1
                                                                                                                                                                                                      Host: app.ardalio.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Content-Length: 18802
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=691200, must-revalidate
                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                      Cf-Polished: origSize=18813
                                                                                                                                                                                                      etag: "497d-623bf2712fdc3-gzip"
                                                                                                                                                                                                      last-modified: Sat, 05 Oct 2024 18:42:41 GMT
                                                                                                                                                                                                      referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 116
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wLpHVHg4RXe7C78kiNZDX04FA%2B9lTlFjmq%2BOZhNRKxJQgkRybY1V2ORZRTW%2B8b7BREHey8JedM0bheH8%2BY%2FZ1ZXBDdRYLqI757b5HeU8kCbEslDTpNeouolvv6Yr0WnhuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef004e208c3c-EWR
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC493INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 49 4e 49 54 3d 7b 7d 3b 49 4e 49 54 2e 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 3d 22 38 2e 33 33 36 22 3b 49 4e 49 54 2e 70 61 63 6b 61 67 65 5f 6e 61 6d 65 3d 22 77 65 62 5f 73 74 61 74 22 3b 49 4e 49 54 2e 61 70 70 5f 75 72 6c 3d 22 61 70 70 2e 61 72 64 61 6c 69 6f 2e 63 6f 6d 22 3b 49 4e 49 54 2e 73 63 72 69 70 74 3d 22 6c 6f 67 37 22 3b 49 4e 49 54 2e 73 65 73 73 69 6f 6e 5f 6c 65 6e 67 74 68 3d 31 38 30 30 30 30 30 3b 49 4e 49 54 2e 6d 61 78 5f 64 75 72 61 74 69 6f 6e 3d 33 36 30 30 30 30 30 3b 76 61 72 20 63 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 28 29 3b 76 61 72 20 73 69 67 6e 61 6c 3d 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 69 67 6e 61 6c 3b 66 75 6e 63
                                                                                                                                                                                                      Data Ascii: (function(){var INIT={};INIT.version_number="8.336";INIT.package_name="web_stat";INIT.app_url="app.ardalio.com";INIT.script="log7";INIT.session_length=1800000;INIT.max_duration=3600000;var controller=new AbortController();var signal=controller.signal;func
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 49 6e 74 28 64 62 29 29 29 7b 72 65 74 75 72 6e 3b 7d 0a 61 6c 69 61 73 3d 61 6c 69 61 73 2e 74 6f 53 74 72 69 6e 67 28 29 3b 61 6c 69 61 73 3d 61 6c 69 61 73 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 27 27 29 3b 64 62 3d 64 62 2e 74 6f 53 74 72 69 6e 67 28 29 3b 64 62 3d 64 62 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 27 27 29 3b 69 66 28 61 6c 69 61 73 3d 3d 22 31 33 31 31 30 37 36 22 7c 7c 61 6c 69 61 73 3d 3d 22 31 32 37 31 31 32 39 22 7c 7c 61 6c 69 61 73 3d 3d 22 31 37 35 33 35 30 31 22 7c 7c 61 6c 69 61 73 3d 3d 22 32 30 34 33 38 34 30 22 29 7b 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 49 4e 50 55 54 3d 7b 7d 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 77 74 73 37 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 49 4e 50 55 54 3d 4f 62
                                                                                                                                                                                                      Data Ascii: Int(db))){return;}alias=alias.toString();alias=alias.replace(/\D/g,'');db=db.toString();db=db.replace(/\D/g,'');if(alias=="1311076"||alias=="1271129"||alias=="1753501"||alias=="2043840"){return;}var INPUT={};if(typeof window.wts7!=='undefined'){INPUT=Ob
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 45 78 65 63 75 74 65 28 7b 74 79 70 65 3a 22 69 6e 69 74 22 7d 29 3b 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 6c 6f 61 64 69 6e 67 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6f 6e 50 6f 6c 79 66 69 6c 6c 73 4c 6f 61 64 65 64 29 3b 7d 0a 65 6c 73 65 7b 6f 6e 50 6f 6c 79 66 69 6c 6c 73 4c 6f 61 64 65 64 28 29 3b 7d 7d 3b 70 6f 6c 79 66 69 6c 6c 53 63 72 69 70 74 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 70 6f 6c 79 66 69 6c 6c 2f 76 33 2f 70 6f 6c 79 66 69 6c 6c 2e 6a 73 3f 76 65 72 73 69 6f 6e 3d 34 2e 38 2e 30 26 66 65 61 74 75 72 65 73 3d 27 2b 66 65
                                                                                                                                                                                                      Data Ascii: Execute({type:"init"});}if(document.readyState==="loading"){document.addEventListener("DOMContentLoaded",onPolyfillsLoaded);}else{onPolyfillsLoaded();}};polyfillScript.src='https://cdnjs.cloudflare.com/polyfill/v3/polyfill.js?version=4.8.0&features='+fe
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 4f 52 41 47 45 2e 74 65 73 74 5f 6d 6f 64 65 3d 53 54 4f 52 41 47 45 2e 74 65 73 74 5f 6d 6f 64 65 7c 7c 22 6e 6f 22 3b 53 54 4f 52 41 47 45 2e 6e 5f 70 76 5f 73 65 73 73 69 6f 6e 3d 70 61 72 73 65 49 6e 74 28 53 54 4f 52 41 47 45 2e 6e 5f 70 76 5f 73 65 73 73 69 6f 6e 7c 7c 22 31 22 29 3b 49 4e 49 54 2e 74 69 6d 65 5f 69 6e 69 74 5f 63 6c 69 65 6e 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 49 4e 49 54 2e 63 75 72 72 65 6e 74 55 52 4c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 53 54 4f 52 41 47 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3d 3d 22 66 6f 72 62 69 64 64 65 6e 22 29 7b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 53 54 4f 52 41 47 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3d 3d 22 6f 76 65 72 5f 6c 69 6d 69 74 22
                                                                                                                                                                                                      Data Ascii: ORAGE.test_mode=STORAGE.test_mode||"no";STORAGE.n_pv_session=parseInt(STORAGE.n_pv_session||"1");INIT.time_init_client=Date.now();INIT.currentURL=window.location.href;if(STORAGE.exclusion_type=="forbidden"){return;}if(STORAGE.exclusion_type=="over_limit"
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 5f 69 64 26 26 28 21 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 69 64 7c 7c 49 4e 50 55 54 2e 75 73 65 72 5f 69 64 21 3d 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 69 64 29 29 7b 49 4e 50 55 54 2e 75 70 64 61 74 65 5f 75 73 65 72 5f 69 64 3d 31 3b 7d 0a 49 4e 50 55 54 2e 75 73 65 72 5f 69 64 3d 49 4e 50 55 54 2e 75 73 65 72 5f 69 64 7c 7c 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 69 64 3b 76 61 72 20 4f 55 54 50 55 54 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 6b 65 79 20 69 6e 20 53 54 4f 52 41 47 45 29 7b 69 66 28 53 54 4f 52 41 47 45 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 53 54 4f 52 41 47 45 5b 6b 65 79 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 4f 55 54 50 55 54 5b 6b 65 79 5d 3d 53 54 4f 52 41 47 45 5b 6b 65 79 5d 3b 7d 7d 0a 66 6f 72 28
                                                                                                                                                                                                      Data Ascii: _id&&(!STORAGE.user_id||INPUT.user_id!=STORAGE.user_id)){INPUT.update_user_id=1;}INPUT.user_id=INPUT.user_id||STORAGE.user_id;var OUTPUT={};for(let key in STORAGE){if(STORAGE.hasOwnProperty(key)&&STORAGE[key]!==undefined){OUTPUT[key]=STORAGE[key];}}for(
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 66 28 4f 55 54 50 55 54 2e 74 69 74 6c 65 2e 69 6e 63 6c 75 64 65 73 28 27 7b 22 27 29 29 7b 69 66 28 4f 55 54 50 55 54 2e 74 69 74 6c 65 2e 69 6e 63 6c 75 64 65 73 28 27 63 68 65 63 6b 6f 75 74 27 29 29 7b 4f 55 54 50 55 54 2e 74 69 74 6c 65 3d 22 43 68 65 63 6b 6f 75 74 22 3b 7d 0a 65 6c 73 65 20 69 66 28 4f 55 54 50 55 54 2e 74 69 74 6c 65 2e 69 6e 63 6c 75 64 65 73 28 27 63 61 72 74 27 29 29 7b 4f 55 54 50 55 54 2e 74 69 74 6c 65 3d 22 43 61 72 74 22 3b 7d 7d 0a 69 66 28 49 4e 50 55 54 2e 70 61 67 65 50 61 74 68 29 7b 4f 55 54 50 55 54 2e 75 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2b 49 4e 50 55 54 2e 70 61 67 65 50 61 74 68 3b 7d 7d
                                                                                                                                                                                                      Data Ascii: f(OUTPUT.title.includes('{"')){if(OUTPUT.title.includes('checkout')){OUTPUT.title="Checkout";}else if(OUTPUT.title.includes('cart')){OUTPUT.title="Cart";}}if(INPUT.pagePath){OUTPUT.url=window.location.protocol+'//'+window.location.host+INPUT.pagePath;}}
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 3b 7d 0a 69 66 28 52 45 53 50 4f 4e 53 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3d 3d 22 65 78 63 6c 75 73 69 6f 6e 5f 63 68 65 63 6b 22 29 7b 53 54 4f 52 41 47 45 2e 69 73 5f 6f 77 6e 65 72 3d 31 3b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 53 54 4f 52 41 47 45 5f 4a 53 4f 4e 5f 22 2b 4f 55 54 50 55 54 2e 61 6c 69 61 73 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 53 54 4f 52 41 47 45 29 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 7d 7d 0a 69 66 28 52 45 53 50 4f 4e 53 45 2e 63 6f 72 72 65 63 74 5f 74 69 6d 65 5f 6c 61 73 74 5f 76 69 73 69 74 5f 73 65 72 76 65 72 7c 7c 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 21 3d 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 73 74 61 74 75 73 7c 7c 52 45 53 50 4f 4e
                                                                                                                                                                                                      Data Ascii: ;}if(RESPONSE.exclusion_type=="exclusion_check"){STORAGE.is_owner=1;try{localStorage.setItem("STORAGE_JSON_"+OUTPUT.alias,JSON.stringify(STORAGE));}catch(e){}}if(RESPONSE.correct_time_last_visit_server||RESPONSE.user_status!=STORAGE.user_status||RESPON
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 64 65 73 28 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 29 26 26 52 45 53 50 4f 4e 53 45 2e 63 6f 75 6e 74 65 72 5f 69 6e 66 6f 3d 3d 22 70 61 6e 65 6c 22 26 26 4f 55 54 50 55 54 2e 69 6e 76 69 73 69 62 6c 65 21 3d 22 79 65 73 22 29 7b 50 41 4e 45 4c 2e 61 6c 69 61 73 3d 52 45 53 50 4f 4e 53 45 2e 61 6c 69 61 73 3b 50 41 4e 45 4c 2e 64 62 3d 52 45 53 50 4f 4e 53 45 2e 64 62 3b 50 41 4e 45 4c 2e 64 65 6c 74 61 5f 74 69 6d 65 3d 52 45 53 50 4f 4e 53 45 2e 64 65 6c 74 61 5f 74 69 6d 65 3b 50 41 4e 45 4c 2e 75 73 65 72 5f 73 74 61 74 75 73 3d 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 3b 50 41 4e 45 4c 2e 74 61 73 6b 3d 22 67 65 74 5f 70 61 6e 65 6c 5f 64 61 74 61 22 3b 50 41 4e 45 4c 2e 70 61 63 6b 61 67 65 5f 6e 61 6d 65 3d
                                                                                                                                                                                                      Data Ascii: des(RESPONSE.user_status)&&RESPONSE.counter_info=="panel"&&OUTPUT.invisible!="yes"){PANEL.alias=RESPONSE.alias;PANEL.db=RESPONSE.db;PANEL.delta_time=RESPONSE.delta_time;PANEL.user_status=RESPONSE.user_status;PANEL.task="get_panel_data";PANEL.package_name=
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 5f 69 64 3b 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 73 74 61 74 75 73 3d 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 3b 53 54 4f 52 41 47 45 2e 64 65 6c 74 61 5f 74 69 6d 65 3d 52 45 53 50 4f 4e 53 45 2e 64 65 6c 74 61 5f 74 69 6d 65 3b 53 54 4f 52 41 47 45 2e 63 6f 75 6e 74 65 72 5f 69 6e 66 6f 3d 52 45 53 50 4f 4e 53 45 2e 63 6f 75 6e 74 65 72 5f 69 6e 66 6f 3b 53 54 4f 52 41 47 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3d 52 45 53 50 4f 4e 53 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3b 53 54 4f 52 41 47 45 2e 74 65 73 74 5f 6d 6f 64 65 3d 52 45 53 50 4f 4e 53 45 2e 74 65 73 74 5f 6d 6f 64 65 3b 69 66 28 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 69 64 29 7b 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 69 64 3d 52 45 53 50 4f 4e 53
                                                                                                                                                                                                      Data Ascii: _id;STORAGE.user_status=RESPONSE.user_status;STORAGE.delta_time=RESPONSE.delta_time;STORAGE.counter_info=RESPONSE.counter_info;STORAGE.exclusion_type=RESPONSE.exclusion_type;STORAGE.test_mode=RESPONSE.test_mode;if(RESPONSE.user_id){STORAGE.user_id=RESPONS
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 49 4e 49 54 2e 75 70 64 61 74 65 5f 77 6f 72 6b 65 72 2c 49 4e 49 54 2e 77 6f 72 6b 65 72 5f 64 61 74 61 29 3b 76 61 72 20 62 65 61 63 6f 6e 5f 73 65 6e 74 3d 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 22 68 74 74 70 73 3a 2f 2f 22 2b 49 4e 49 54 2e 61 70 70 5f 75 72 6c 2b 22 2f 50 69 6e 67 53 65 72 76 65 72 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 44 41 54 41 29 29 3b 69 66 28 62 65 61 63 6f 6e 5f 73 65 6e 74 29 7b 49 4e 49 54 2e 75 70 64 61 74 65 5f 77 6f 72 6b 65 72 3d 75 6e 64 65 66 69 6e 65 64 3b 7d 7d 7d 0a 69 66 28 5b 27 72 65 67 75 6c 61 72 27 2c 27 66 72 65 65 27 2c 27 62 61 73 69 63 27 5d 2e 69 6e 63 6c 75 64 65 73 28 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73
                                                                                                                                                                                                      Data Ascii: ct.assign({},INIT.update_worker,INIT.worker_data);var beacon_sent=navigator.sendBeacon("https://"+INIT.app_url+"/PingServer",JSON.stringify(DATA));if(beacon_sent){INIT.update_worker=undefined;}}}if(['regular','free','basic'].includes(RESPONSE.user_status


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      124192.168.2.649868104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC588OUTGET /polyfill.min.js HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.web-stat.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"fc3-5debcf4608ee7-gzip"
                                                                                                                                                                                                      last-modified: Wed, 11 May 2022 14:06:58 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A1Y0JvwHvibTJFZj2B25Uwnqx3xOU0iywm1CKyd7SktYknYJ7e7kb98bss%2Bt70yoE%2FhaF3SHzQWg74RhpbLJM1HCsYBJpOLgDKCi95hnCv5xK6OWPeEDdx8Cbg%2B4yu%2BYp%2FU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef00685a437a-EWR
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC333INData Raw: 66 63 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 74 28 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69
                                                                                                                                                                                                      Data Ascii: fc3!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(functi
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 6a 65 63 74 28 6e 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 69 66 28 6e 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 29 7b 76 61 72 20 66 3d 6e 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 2e 63 61 6c 6c 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 5b 65 5d 3d 7b 73 74 61 74 75 73 3a 22 72 65 6a 65 63 74 65 64 22 2c 72 65 61 73 6f 6e 3a 6e 7d 2c 30 3d 3d 2d 2d 69 26 26 74
                                                                                                                                                                                                      Data Ascii: ject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1369INData Raw: 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 76 6f 69 64 20 63 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 6e 2c 74 29 2c 65 29 7d 65 2e 5f 73 74 61 74 65 3d 31 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 63 28 65 29 7d 63 61 74 63 68 28 6f 29 7b 75 28 65 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 63 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e
                                                                                                                                                                                                      Data Ascii: ,e._value=t,void c(e);if("function"==typeof n)return void l(function(e,t){return function(){e.apply(t,arguments)}}(n,t),e)}e._state=1,e._value=t,c(e)}catch(o){u(e,o)}}function u(e,t){e._state=2,e._value=t,c(e)}function c(e){2===e._state&&0===e._deferreds.
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC971INData Raw: 28 74 29 7b 74 28 65 29 7d 29 7d 2c 72 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6e 28 65 29 7d 29 7d 2c 72 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 69 66 28 21 6e 28 65 29 29 72 65 74 75 72 6e 20 6f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 66 3d 65 2e 6c 65 6e 67 74 68 3b 66 3e 69 3b 69 2b 2b 29 72 2e 72 65 73 6f 6c 76 65 28 65 5b 69 5d 29 2e 74 68 65 6e 28 74 2c 6f 29 7d 29 7d 2c 72 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d
                                                                                                                                                                                                      Data Ascii: (t){t(e)})},r.reject=function(e){return new r(function(t,n){n(e)})},r.race=function(e){return new r(function(t,o){if(!n(e))return o(new TypeError("Promise.race accepts an array"));for(var i=0,f=e.length;f>i;i++)r.resolve(e[i]).then(t,o)})},r._immediateFn=
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      125192.168.2.64986513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                      x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190718Z-1657d5bbd48xsz2nuzq4vfrzg800000002ag000000004xxs
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      126192.168.2.64986713.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                      x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190718Z-1657d5bbd48p2j6x2quer0q02800000002h000000000kwyy
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      127192.168.2.649872104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC413OUTGET /circles1.png HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"acd3-5a74992e8f6e2-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:02 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: caching
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NaNasl%2B2PVIAqC%2BFwNpb73yV9M3XFW7hcxhF0tYPrO9kpYQeld%2BRfBxyporqiroGyijLhNNbG2G%2B%2BQv2OsbyBhumlyerubRK5jVzB9t%2FPlXSA%2BxT0XmzKS20xYBnG%2F1Ahjs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef039df743fe-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC329INData Raw: 37 62 38 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 30 00 00 01 30 08 06 00 00 00 30 fb 2d f3 00 00 ac 9a 49 44 41 54 78 da ed fd 05 98 1c 57 7a 2e 8e 6b 93 5c 48 7e 81 cd 3f 70 73 6f ee 26 37 c9 26 9b dd 2c d8 bb b6 68 a6 67 34 3d 2d d9 16 63 cf 88 19 2c 66 66 96 05 b6 58 16 83 45 96 64 10 83 c5 96 85 16 5b cc 2c 8d a4 11 34 8d a6 ba be ff f9 4e 41 1f aa 1e d9 9e ee 99 91 ea 3c 4f 3d 3d d3 5d 70 ea d4 39 6f 7d f8 7e a5 4a b9 cd 6d 09 68 00 f0 13 76 73 47 c4 6d 6e 73 5b d2 db d3 a7 f0 ff 7b 11 80 df 45 82 5a b5 70 50 6b 15 0e 47 07 85 42 d1 29 e1 50 74 79 38 ac 6f 0a 87 b4 fd e4 ef b3 64 bb 42 b6 87 91 50 34 97 7c 86 c9 06 c2 16 36 7f 7b 68 ee 7b 96 1e 4b cf 11 5d 4e cf 49 ce 8d d7 20 d7 aa 92 f7 1c fe 8b 00 df 9f b9 4f c0 6d 6e 73
                                                                                                                                                                                                      Data Ascii: 7b88PNGIHDR000-IDATxWz.k\H~?pso&7&,hg4=-c,ffXEd[,4NA<O==]p9o}~JmhvsGmns[{EZpPkGB)Pty8odBP4|6{h{K]NI Omns
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 2e d3 7b c0 7b 89 e4 57 cc cd 85 9f ba 4f d8 6d 6e 7b 85 1a 91 56 fe 6f 28 a4 f9 89 44 35 95 48 30 c7 4a 30 58 bd dc 16 8c 7e 47 00 6d 0e 91 d4 9a 46 22 f0 6f ee 0c 70 9b db 4a 50 cb cb 83 5f 45 82 d1 36 64 31 2f 21 db d5 57 1e b0 0a de 6e 9b ea 67 27 a2 26 bf e9 ce 10 b7 b9 ad 78 49 58 65 89 74 d5 2b 14 d2 bf 24 0b f5 91 0b 58 05 6e 01 ea 38 08 47 07 84 c3 90 ee 7a 48 dd e6 b6 24 03 16 51 93 86 86 43 fa 57 64 31 e6 bb 80 f4 a3 b7 28 1d 4b 32 a6 38 b6 ee 0c 73 9b db 0a b1 3d 7f 0e 7f 1f 0e 6b 4d c8 02 9b 4b 16 db 03 17 70 12 be 3d a0 63 4d c6 1c c7 de 9d 81 6e 73 db f7 6c 91 08 fc 07 51 71 fa 12 55 67 bd 0b 28 45 bb 11 d5 fc 0b a2 a2 f7 24 ea e6 3f b9 33 d3 6d 6e 73 56 0d 7f 46 16 4a 6f b2 60 d6 ba c0 51 3c 37 33 3e ae 6b 30 08 ff db 9d b1 6e 73 1b 69 18
                                                                                                                                                                                                      Data Ascii: .{{WOmn{Vo(D5H0J0X~GmF"opJP_E6d1/!Wng'&xIXet+$Xn8GzH$QCWd1(K28s=kMKp=cMnslQqUg(E$?3mnsVFJo`Q<73>k0nsi
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 97 94 4c f9 bb 54 01 b4 1c 01 cc 9b 65 03 96 c7 fc 9e 55 2b 53 cc df 6d 00 cb e4 01 0c 55 4e 0b f4 0c a0 b3 f6 cf e2 0c f9 2a 20 65 41 d4 e8 97 29 69 f9 62 fd f4 08 d2 a5 c7 3c b7 7d 1e b3 4f 69 de 56 d4 ab 9a 59 ee 23 78 bf e9 1a 58 b6 f0 38 1d e3 92 03 62 fa 36 32 87 7f ee ae e4 d7 52 ea d2 1a d3 1a 81 c5 7c 92 62 2c d4 a6 b5 e7 a1 67 87 f5 d4 a6 83 06 6b 4f 85 16 a6 87 4e 90 a4 5c 00 fb 5e 00 86 e7 b1 ae 61 80 d9 00 3a c6 38 d6 38 e6 25 24 0e 2d 84 55 c8 dd 15 fd fa 84 47 fc 84 a8 8c b3 8a bd 5d eb fc 63 98 3a 7e 1f 8d 85 42 83 74 5a 7a 3b 43 f5 62 8d e4 0c 30 b1 86 ee 58 78 82 09 16 99 b2 7a a7 b2 81 39 7d 17 53 3d 63 61 11 b6 da a6 30 b6 b3 06 77 f9 78 0b a8 b2 63 6a 9e ea da 42 3f 63 a0 95 c5 a9 8d 29 6c 7f bc 31 a0 52 81 9f ac 7a fa 6d 15 9b 75 42
                                                                                                                                                                                                      Data Ascii: LTeU+SmUN* eA)ib<}OiVY#xX8b62R|b,gkON\^a:88%$-UG]c:~BtZz;Cb0Xxz9}S=ca0wxcjB?c)l1RzmuB
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: bb 6f 31 7a 20 bf e4 48 b1 5e 22 38 57 70 ce e0 dc 29 06 d2 d8 79 5c 4b 2e a2 24 b1 19 e4 83 d1 cb 45 f9 e0 bf de 75 1d 06 74 df 4c 93 7e 31 67 4e e5 31 73 01 cc 05 30 15 80 19 f7 dc 88 ce 9d 7e 5d 37 c2 9e 1d d7 8a 1a c4 2e e3 9a 72 91 25 79 e0 75 bd 28 1f f8 82 59 47 e8 1b 34 ad 42 07 89 7c 8f 55 ed 94 ee f8 78 86 6e c6 18 6c 87 44 bc 44 e2 35 ab 2e 8a e1 0a aa 80 52 27 e3 bc fc 7f b6 1d dc 9a f2 12 61 08 29 99 6a 1a 9c b8 1b a3 1a 8a 46 f8 97 72 10 78 b3 d4 61 13 5e d9 79 11 4b 7e cf e2 a8 b5 0b 4e 6a 77 08 1b f1 aa 8f 4b 61 82 86 d9 f0 13 15 75 77 5a 7a 7b 3a 97 e6 4e 2f 72 69 ec ba 0b 62 89 56 1b 9f c3 af 8b 52 f2 42 ea e6 49 63 f6 d2 a4 de d4 8c 46 72 3c 97 1d 57 55 b2 00 2c f5 47 03 58 96 0b 60 3f 10 c0 e8 ff 19 0d c9 9c 1a 09 13 46 ed 86 33 a7 72
                                                                                                                                                                                                      Data Ascii: o1z H^"8Wp)y\K.$EutL~1gN1s0~]7.r%yu(YG4B|UxnlDD5.R'a)jFrxa^yK~NjwKauwZz{:N/ribVRBIcFr<WU,GX`?F3r
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: e2 df b7 e3 d6 84 73 a8 b2 05 9c 5e 56 ea cc 84 6c 0e 50 55 8c 1f f1 32 05 70 ce e2 dc dd b1 f5 b2 eb 99 7c 1d 3d 8e 9b d7 5d a0 51 cf 1e 5a f1 5a a6 8c 49 c9 f4 c7 9d 94 4a 92 3f 5f 9c a2 ab d2 9b 36 de 62 56 14 c1 c8 74 2e 27 c6 16 9f f0 38 90 fa a9 8a 87 58 aa 27 57 1a cd ab 28 fc e1 e3 55 23 0e 70 54 ea 99 cf 19 fc 44 c9 d4 23 d0 44 8b 00 2d aa 95 ca 92 73 62 88 89 53 08 87 03 6d 8f 58 78 97 53 33 45 55 d5 e7 57 14 dd 2d 38 90 59 94 a2 e4 e7 eb 57 82 b6 4c 1e 19 3b 06 eb 87 e2 1c c6 b9 ec 7a 26 8b d6 68 9f 9d cc 07 b0 76 cd 59 5a 0e cb 53 a1 8d 04 18 4a fb 88 2f 7e f5 6a b1 8e a1 68 1b 4a f5 65 c9 92 95 d7 2f 31 8e ca 00 c3 03 91 2d 49 89 8b d8 a7 e6 e5 f2 f8 b2 a4 38 29 ae 1f 8c 04 c6 da 62 38 0f 1a e7 d5 14 6c 70 82 a4 98 22 54 35 f2 28 62 c2 52 32
                                                                                                                                                                                                      Data Ascii: s^VlPU2p|=]QZZIJ?_6bVt.'8X'W(U#pTD#D-sbSmXxS3EUW-8YWL;z&hvYZSJ/~jhJe/1-I8)b8lp"T5(bR2
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: da 31 d6 50 53 4d fc 43 f9 1a 54 ba 42 40 6a d8 ac 3b 0c 1b 39 15 16 2e fe 0c 56 ad d9 02 eb c9 79 76 ec 3c 00 6b d7 ed 84 05 8b 3e 83 d1 1f cc 82 a6 2d 7b 53 a9 0e 81 b1 6c 7a 1d 1b 80 c4 e2 b3 ac 2a 16 4b af 11 0d e2 4c 3a 16 ab 5a 2a 0b ea ca 61 27 2c 00 89 60 19 93 9c 45 00 63 ae e3 53 a8 b7 5e 59 e2 b5 bd 94 5e 3e a4 46 25 c5 a7 9a e9 69 6c 9f 45 69 cd 93 c9 16 09 f6 2b 24 53 26 d8 d9 1c bf 74 32 d7 71 ce e3 dc 4f 96 3d 0c d7 f4 eb 23 7d 05 f5 2d c9 e2 ad c7 58 19 4f 85 76 04 b4 ea 92 45 54 03 ca 66 d4 22 0b bc 1e 37 89 a8 24 44 25 a4 6c c6 b0 9d 6d 4a 46 96 74 54 df 94 4a 84 cd 0a 45 40 89 cb 67 6c c6 f1 f5 ed f3 a6 65 d6 b7 a5 ad d8 b5 8c 0d 41 aa 9c b7 0e 05 b1 b2 15 6a 52 29 49 ad 02 39 01 98 1c 4c 5a 26 bd 36 5d 5c cd db f4 82 99 b3 96 c1 de af
                                                                                                                                                                                                      Data Ascii: 1PSMCTB@j;9.Vyv<k>-{Slz*KL:Z*a',`EcS^Y^>F%ilEi+$S&t2qO=#}-XOvETf"7$D%lmJFtTJE@gleAjR)I9LZ&6]\
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 49 a4 a1 51 7d 51 c2 7a 00 23 7b df a7 12 17 4a 4a 23 c9 6f 23 cd 7d 46 53 b0 79 42 01 68 64 ef 1c 63 ff 3e 0f e8 ef 23 cd 73 b0 fb 8f a2 7f e7 98 d2 17 73 1d fa f7 03 b3 0f e4 3a f4 5a b9 a4 8f 4f 29 98 f5 ef 72 1a ea fb 3f 24 92 44 3d 28 e7 ad cd 4d 62 8f 57 15 a9 1e 9b bc 68 70 2f 9d 5e 1b 7e 57 b6 2a d4 a9 df 01 f6 ed 3f 41 d4 c6 28 b5 79 5d be 72 9b 1a ef 57 af d9 0c ab 3f df 0a fb 0f 9c 80 9c 87 cf 29 b0 d1 b7 67 00 c7 d0 00 b0 47 0f 9f c1 88 d1 d3 a8 1a f9 fb 72 d5 61 d0 f0 8f e0 c2 c5 eb 86 9a 99 67 a8 a2 08 82 cf 9f 85 e1 d4 c9 cb b0 77 f7 51 b8 78 f1 a6 61 0f 7b 01 b6 64 87 12 19 aa 99 37 6f 3c 80 d1 e3 66 d0 fe a2 41 9f bb 27 a7 58 b3 38 d5 9c e4 5a 9b 4c 5a 0e cb 8a a1 0c 73 c8 66 c2 63 b2 94 a9 60 1c 90 f8 44 0e 7e 45 a8 0b 53 bd c9 00 9a 6c
                                                                                                                                                                                                      Data Ascii: IQ}Qz#{JJ#o#}FSyBhdc>#ss:ZO)r?$D=(MbWhp/^~W*?A(y]rW?)gGragwQxa{d7o<fA'X8ZLZsfc`D~ESl
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: ae 86 e7 bb 75 2b 07 26 7c 38 d7 06 1f 25 35 8f 90 2e 54 a9 6a 53 7a 6e 04 31 c3 d6 67 2c 50 04 22 2f f9 be 62 e5 a6 d4 56 88 de 57 0c a0 4d 33 55 36 74 64 e0 7d d7 cc 6e 47 40 b6 37 d4 ce 6e 0f 99 95 1b 9b e7 af 07 15 de 6d 40 ee ad 21 05 75 94 30 ab d5 6d 0d 35 fd ed e8 3d bd 57 b3 39 54 23 12 6a 2d f2 7f 35 f2 3f 8e 01 1e 57 96 dc ff ef 53 aa d3 fe 67 11 29 f6 7d 02 ee 59 44 ea ac 40 7e a7 a0 97 16 bb 27 ec f3 7b 35 9a 43 8d ba 6d a0 46 bd b6 50 99 9c 33 95 f4 d3 02 31 7a 3e 32 96 65 2b d4 81 aa 75 5a 41 d3 96 3d a0 51 b3 1e 34 b8 b8 bc 22 a8 d7 3a 2f 8e 3f 3e bb 0c 72 fe 46 cd bb 43 9b f6 03 a0 5e fd 8e 14 b0 10 80 0d 29 ce 38 0e ef f7 9d 6a 4d 0d d0 ab 50 2f a6 ae a7 b7 a1 6b 05 d7 8c cb 5a 51 b0 ea 58 2f 29 1e c7 31 7b a1 42 7a 2f 32 21 6a 50 95 ab
                                                                                                                                                                                                      Data Ascii: u+&|8%5.TjSzn1g,P"/bVWM3U6td}nG@7nm@!u0m5=W9T#j-5?WSg)}YD@~'{5CmFP31z>2e+uZA=Q4":/?>rFC^)8jMP/kZQX/)1{Bz/2!jP
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 25 d2 df 36 d2 57 8c e9 5b bf 79 17 95 02 51 e2 46 c9 17 41 74 ff fe 93 d0 b7 eb ba 24 19 f5 b5 03 25 35 64 62 6c 52 d8 25 ca 4f 02 8f b7 01 8d 64 47 00 ab 56 a3 3f f4 eb 7a 92 48 5f cf 6d 3b d3 90 5e 41 98 d4 ef 02 1c f9 b0 15 e4 2d fe ff 00 96 95 02 58 4a b6 e5 a5 20 fa c9 1f c1 99 8f de 85 c9 fd bf 85 81 3d 5f 10 10 21 aa 21 91 8a da 13 00 7b b7 4a 17 02 44 73 61 e2 a0 30 01 c4 c7 50 cf 3f 1e aa 55 ef 03 bd da 1f 80 de 9d c9 82 ac d2 99 80 d1 40 18 de f3 36 8c 1f 18 a6 12 d5 08 22 f9 d5 aa 3d 9c 88 f9 ad a1 6b bb bd d4 a3 d9 b0 fe 74 72 ae ce e0 f7 4f 80 56 4d 97 11 09 71 26 54 ad de 8b 6c bd 6d 27 81 01 62 f7 0c 00 eb 6d d8 d4 10 0c f1 1e 50 9d ad 50 a9 29 94 4e af c2 71 c2 4b 9e 3b 21 c8 11 6d 41 6f 13 10 ca 6e d4 99 7a 1c a5 66 06 a1 3e 7b 9a 07 67
                                                                                                                                                                                                      Data Ascii: %6W[yQFAt$%5dblR%OdGV?zH_m;^A-XJ =_!!{JDsa0P?U@6"=ktrOVMq&Tlm'bmPP)NqK;!mAonzf>{g
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: f5 80 a8 aa f7 88 aa 99 4b 6d 69 f5 ea 8d 03 ef 3b cd a1 73 9b af 28 80 d9 aa a4 e5 0c 20 e0 35 86 48 67 9d c8 ef 18 d3 56 3a ed 3d 1a 6d cf c5 30 f9 64 e2 c4 58 c4 76 3d ea e5 aa df b8 0b 1c 22 ea 0e 27 7c 45 8d 78 2e 04 b1 c0 73 0d 9e 3d 09 11 35 e7 21 9c 3e 7d 09 16 2f f9 02 b2 1b 76 a6 6a 21 2e 20 89 14 31 d3 58 58 bf 7e ab 32 05 8c 1d 44 9a d0 5e 44 29 78 d1 f8 2f 02 5e 2f f2 0c 6f e6 e9 ef 2e 12 49 68 08 bc 51 b6 1a b5 c7 a5 fa 58 d6 06 86 8d 81 61 d6 a0 ce 07 f4 30 a6 d5 a1 b6 ab f3 e7 af 42 b7 5e a3 e0 9f 7f 91 06 8d c9 f5 2e 12 55 6f f3 d6 bd d4 9e 55 3b fb 7d a2 4a 1e 27 aa d4 25 a8 45 a4 2f ec 17 aa cb 77 6f 3f 24 2a e0 41 72 dc 68 78 a7 6a 33 ea 25 45 49 11 8d f6 ab 4d 15 b2 df e0 89 d4 83 8a ea 15 26 aa 8f f9 60 16 01 aa 27 44 aa fa 84 da a0
                                                                                                                                                                                                      Data Ascii: Kmi;s( 5HgV:=m0dXv="'|Ex.s=5!>}/vj!. 1XX~2D^D)x/^/o.IhQXa0B^.UoU;}J'%E/wo?$*Arhxj3%EIM&`'D


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      128192.168.2.649874104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC423OUTGET /circles2_optimized.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1028INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"2076-5a74992f825a0-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:03 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YVhUFmuQ1QPMh3ubcTkJDEUsUuMdl1JSlnYS3cX50B0FxFUqf2iY43nnuygRqnj1%2BkNwcLxooqiXiKKFmld3gC2B%2FNNqRx72wxGSdNjQiAKOPmcK9sR1rehB9D1x7lrP5nY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef039e9f7274-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC341INData Raw: 32 30 37 36 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 30 01 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 ff da 00 08 01 01 00 00 00 00 fb f8 00 44 46 31 09 9c a6 64 00 00 04 6b c0 00 67 b2 40 00 06 1a e0 39 f8 47 4f 68 4e dc 80 00 46 ac 45 54 65
                                                                                                                                                                                                      Data Ascii: 2076JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw00"DF1dkg@9GOhNFETe
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 86 1a 9c 79 63 e7 fb 43 96 f2 d4 00 0d 15 36 ad d9 0d 10 a9 c3 87 ac 0e 2f 62 00 02 af 3e 99 de 63 a5 51 c1 bb 74 82 34 f7 5c c8 00 14 36 cd d9 35 60 f1 37 d2 00 e1 f5 a0 10 d3 b3 24 d7 3a 73 db 1a 15 ba 36 48 03 9a c2 d4 05 25 64 e3 b6 ce dd 45 6a df 1a 54 5d 60 01 5d e9 e6 46 34 18 f5 8e 6e 5b fe 2b 36 e8 d4 f3 f6 20 02 39 7b ad 02 8b 57 52 44 57 70 7a bd bb 71 c2 28 2c c0 01 53 ea 72 45 26 ae c0 07 2d be 71 8f 2f 91 f4 3d a0 01 85 47 a7 8a 0e 8e b0 03 86 e3 28 8a aa cc 33 b5 eb 09 89 22 71 a9 db 64 02 48 9a eb 89 45 57 26 51 aa 6d b7 80 00 00 2b 6e 26 71 e5 a7 ec 1c 99 f7 f6 0c 38 35 61 8e 33 9f 45 90 01 57 6f 94 e0 f2 f7 20 d3 cf 2c 67 b3 20 63 c7 b2 c3 a4 1c fc 78 5b e7 96 a7 85 89 9b 3b ad a0 70 73 6b c2 02 39 b2 df 1a 3a fb 76 6a b5 d9 b6 74 bc e6
                                                                                                                                                                                                      Data Ascii: ycC6/b>cQt4\65`7$:s6H%dEjT]`]F4n[+6 9{WRDWpzq(,SrE&-q/=G(3"qdHEW&Qm+n&q85a3EWo ,g cx[;psk9:vjt
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: fd 02 e3 4a 57 91 ae 6d 5c db dc f4 ba 8c ab 9f 58 bb 83 7d f5 15 fb 2c ab 6d 7b 18 86 72 70 87 39 8e 53 fc 04 fd c7 7f 28 24 1c 8a 53 9e ff 00 8a 66 0a 28 92 4e 4f 2d c5 e4 b3 4a f6 b6 3b 2d 38 38 91 ce f4 84 11 c5 ba db a9 6a ca c2 2b 40 c7 2d 24 cf 8e 72 67 c1 77 23 ac 80 3f 43 b9 b6 82 ea 26 8a 68 c3 23 71 07 b3 81 14 64 9f 4b 62 2e e6 32 d9 f1 5b 86 f3 a2 ec 90 8e 2b d4 d4 08 20 10 72 0e f0 47 20 24 1c 8a 56 04 7c 41 20 0c 9a 24 93 cb 73 73 3d dc f2 58 d8 be c9 5c 09 e7 e2 22 07 a1 7a e4 3f da ac ec e0 b3 81 61 81 36 50 6f eb 24 9d e5 98 9e 24 f2 64 0a 9f 55 d3 ad fe 56 ee 15 ef 71 47 f2 8f 48 1c 2e 73 dc a4 d5 a6 a7 61 7b 91 6f 72 8e c3 88 ce 08 fd 01 95 59 48 20 11 8c 10 69 d1 b4 46 da 5c 9d 34 9d e3 89 b5 ed 1e ab fe 34 ac 08 04 10 41 19 04 70 23
                                                                                                                                                                                                      Data Ascii: JWm\X},m{rp9S($Sf(NO-J;-88j+@-$rgw#?C&h#qdKb.2[+ rG $V|A $ss=X\"z?a6Po$$dUVqGH.sa{orYH iF\44Ap#
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: eb db 51 75 6c f1 67 0c 70 51 ba 55 97 78 35 a5 de 9b cb 45 67 18 95 09 49 57 a9 d7 71 f2 b5 2d 46 55 71 65 67 83 72 c3 2c dc 44 4b e9 1a b4 b3 8e d6 2d 84 c9 24 e5 dc ef 67 27 8b 31 ac 56 39 71 58 ac 54 da 70 e7 4d c5 a4 a6 de 7e 96 5e 0f d8 c2 b5 3d 4a f1 74 eb 98 af 6d 48 70 9b 71 cd 17 c3 8c bc 64 32 93 d5 be a1 95 66 8a 39 50 e5 5d 43 2f 73 0c 8e 48 ba 45 3f 9d cb a3 6f d3 a2 97 f6 cd 24 ff 00 d5 62 ff 00 f7 58 ac 56 3e 2b 15 8a 96 53 a5 df 0b d5 38 b7 9b 09 38 1d 07 82 bd 02 18 02 0e 41 de 3c 8d 47 52 78 e4 16 76 80 3d d3 8e f5 8d 7d 26 ab 3b 34 b5 42 36 8b c8 e7 6a 49 0f 17 63 c4 9a c7 c4 e3 75 68 44 f8 aa da 3e 98 83 43 fd 16 29 ff 00 5c 89 e7 53 f9 c7 92 f6 5e 66 ce ea 5e 1b 11 3b 7d 55 26 b4 d3 73 63 6b 6c b1 1d b4 11 20 31 b1 ea 03 81 ab 6b eb
                                                                                                                                                                                                      Data Ascii: QulgpQUx5EgIWq-FUqegr,DK-$g'1V9qXTpM~^=JtmHpqd2f9P]C/sHE?o$bXV>+S88A<GRxv=}&;4B6jIcuhD>C)\S^f^;}U&sckl 1k
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: cb aa 5b 13 a9 d8 ca ae 50 4c 8f 0b 10 01 c9 5f 86 99 cf 71 af 16 dd 0e 17 2a 7b e3 15 e2 fb bf db a7 d4 af 17 dd fe dd 3e a5 36 9b 74 c3 0d 2c 64 75 18 f3 47 41 25 b6 b6 a3 0d d6 a8 45 2e 91 76 87 e0 5f 48 bd cc c4 52 59 6a 89 c3 52 73 de b9 a1 0e ad fb e2 9e f8 c5 73 5a af ef 69 fd 21 46 1d 54 8f cf 54 77 46 29 ec 35 37 e3 a8 b8 07 a0 0c 51 d0 a4 63 99 26 e7 3f dc da 61 ee 35 1e 9b 71 10 c4 6d 02 e3 aa 11 5e 0b a8 7e f3 1f f4 eb c1 af ff 00 78 8f fa 75 e0 d7 ff 00 bc 47 fd 3a f0 5d 43 f7 88 ff 00 a7 5e 0f a8 0e 12 44 7b d4 8f ba b6 75 05 e3 6f 13 fd 16 2b ff 00 2a 33 ca 9f 29 65 28 ed 5c 38 fe d4 2f 6c 89 c3 4b b0 7a 9d 4a fd e2 91 63 90 65 1d 5b e8 90 6b 98 ec ae 67 b2 b9 9e ca e6 7b 2b 98 ec ab 9d 3e d6 55 da 9e 34 c0 fd 76 f8 24 7b 77 62 ae 75 9b 2d
                                                                                                                                                                                                      Data Ascii: [PL_q*{>6t,duGA%E.v_HRYjRssZi!FTTwF)57Qc&?a5qm^~xuG:]C^D{uo+*3)e(\8/lKzJce[kg{+>U4v${wbu-
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: da 79 50 61 7b fc 82 30 79 74 f6 16 77 6d 60 e7 11 3e d4 96 c7 f8 78 b4 7d eb d1 d9 fa 5e a7 75 24 31 ac 50 60 dd 4e 76 21 1c 40 38 c9 72 3a 96 ad 2d a3 b5 b7 8a 14 c9 54 18 c9 39 24 f1 24 9e 92 78 93 c8 06 4f 92 cb bb b4 72 df 59 ad dc 21 76 8a 48 8c 1e 27 1c 51 d7 83 0a d3 ef 0d cc 44 4a 9c dd c4 67 62 68 fd 16 ec eb 53 c4 1e 5f 65 7b 2b d9 5e ca f6 57 b2 bd 95 ec af 65 7b 2b d9 5e ca f6 57 b2 bd 95 ec af 65 7b 2b d9 5e ca f6 51 a9 e7 8a de 17 9a 56 0a 88 09 62 7a 00 ab 18 24 96 57 d4 2e 50 a4 d2 2e ca 23 71 8a 2c e4 2f 61 3c 5b 95 57 03 3e 53 2e 0e 47 0e 5b cb 49 56 75 be b5 03 c2 11 76 59 49 c0 99 06 fd 93 da 38 a9 ab 6d 66 2b 98 56 58 a3 25 4e 46 09 c1 52 37 15 61 d0 41 dc 6b c6 3e a4 fd 6a f1 8f a9 3f 5a bc 63 ea 4f d6 af 18 fa 9f f2 af 18 fa 93 f5
                                                                                                                                                                                                      Data Ascii: yPa{0ytwm`>x}^u$1P`Nv!@8r:-T9$$xOrY!vH'QDJgbhS_e{+^We{+^We{+^QVbz$W.P.#q,/a<[W>S.G[IVuvYI8mf+VX%NFR7aAk>j?ZcO
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1132INData Raw: ff c4 00 35 11 00 02 02 00 03 04 07 05 08 03 00 00 00 00 00 00 01 02 00 11 03 12 31 04 21 52 a1 10 13 20 30 32 41 51 14 22 62 72 81 33 61 71 82 92 c1 d1 f0 53 91 b1 ff da 00 08 01 02 01 01 3f 00 ed 54 a9 5d 15 2a 57 76 07 45 19 b8 6a 66 65 99 97 87 9c b5 f4 9e e9 d0 ca 3a f4 11 dc 01 37 e8 21 20 7d f0 92 7b 40 91 03 03 ae e9 46 11 da 02 01 0b 79 0d 20 56 6f 0a dc 6c 0c 65 19 9b 0d d4 7c bd c0 6a dc 74 84 56 f1 a4 23 b0 04 f3 a1 00 66 21 10 5c 4c 0c 34 f1 fb ed ca 67 35 40 d0 e5 03 10 6e e6 d3 84 2b ac 41 f3 0e e1 4d 6e 3a 43 ac 23 b0 98 4c e3 76 ef 8b d0 45 0a 8b 95 34 e6 65 f4 5c 04 68 74 3b 9a 3a 14 72 a7 cb b8 06 c5 74 88 05 95 02 16 34 aa 34 12 e5 cb 97 2e 63 8c c8 ae 35 1e eb 7e dd 94 d9 c9 01 99 b2 8e 67 e9 3a 8c 1f 27 6f d3 1f 01 d4 58 39 97 ee 83
                                                                                                                                                                                                      Data Ascii: 51!R 02AQ"br3aqS?T]*WvEjfe:7! }{@Fy Vole|jtV#f!\L4g5@n+AMn:C#LvE4e\ht;:rt44.c5~g:'oX9
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      129192.168.2.649875151.101.193.2294435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC358OUTGET /npm/sweetalert2@11 HTTP/1.1
                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 70718
                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                      X-JSD-Version: 11.14.1
                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                      ETag: W/"1143e-UGRUcHasR0sHJmoE102vCEg7eS0"
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Age: 23042
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230029-FRA, cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC16384INData Raw: 2f 2a 21 0a 2a 20 73 77 65 65 74 61 6c 65 72 74 32 20 76 31 31 2e 31 34 2e 31 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 53 77
                                                                                                                                                                                                      Data Ascii: /*!* sweetalert2 v11.14.1* Released under the MIT License.*/!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sw
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC16384INData Raw: 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 70 72 6f 67 72 65 73 73 53 74 65 70 73 2e 6c 65 6e 67 74 68 20 28 63 75 72 72 65 6e 74 50 72 6f 67 72 65 73 73 53 74 65 70 20 6c 69 6b 65 20 4a 53 20 61 72 72 61 79 73 20 73 74 61 72 74 73 20 66 72 6f 6d 20 30 29 22 29 2c 6f 2e 66 6f 72 45 61 63 68 28 28 28 65 2c 73 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 4f 65 28 65 29 3b 69 66 28 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 73 3d 3d 3d 69 26 26 7a 28 61 2c 72 5b 22 61 63 74 69 76 65 2d 70 72 6f 67 72 65 73 73 2d 73 74 65 70 22 5d 29 2c 73 21 3d 3d 6f 2e 6c 65 6e 67 74 68 2d 31 29 7b 63 6f 6e 73 74 20 65 3d 4d 65 28 74 29 3b 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 7d 29 29 29 3a 4a 28 6e 29 7d 29 28 30 2c 74 29 2c 28 28 65 2c 74 29 3d 3e 7b 63
                                                                                                                                                                                                      Data Ascii: ld be less than progressSteps.length (currentProgressStep like JS arrays starts from 0)"),o.forEach(((e,s)=>{const a=Oe(e);if(n.appendChild(a),s===i&&z(a,r["active-progress-step"]),s!==o.length-1){const e=Me(t);n.appendChild(e)}}))):J(n)})(0,t),((e,t)=>{c
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC16384INData Raw: 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6a 71 75 65 72 79 29 28 65 29 3b 63 6f 6e 73 74 20 61 6e 3d 28 29 3d 3e 7b 69 66 28 6f 2e 74 69 6d 65 6f 75 74 29 72 65 74 75 72 6e 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6a 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2e 77 69 64 74 68 29 3b 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 2c 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 3b 63 6f 6e 73 74 20 6e 3d 74 2f 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2e 77 69 64 74 68 29 2a 31 30 30 3b 65
                                                                                                                                                                                                      Data Ascii: =typeof e&&e.jquery)(e);const an=()=>{if(o.timeout)return(()=>{const e=j();if(!e)return;const t=parseInt(window.getComputedStyle(e).width);e.style.removeProperty("transition"),e.style.width="100%";const n=t/parseInt(window.getComputedStyle(e).width)*100;e
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC16384INData Raw: 65 6d 3b 68 65 69 67 68 74 3a 33 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 63 69 72 63 75 6c 61 72 2d 6c 69 6e 65 5d 5b 63 6c 61 73 73 24 3d 6c 65 66 74 5d 7b 74 6f 70 3a 2d 30 2e 38 65 6d 3b 6c 65 66 74 3a 2d 30 2e 35 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 32 65 6d 20 32 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 65 6d 20 30 20 30 20 34 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75
                                                                                                                                                                                                      Data Ascii: em;height:3em;border-radius:50%}.swal2-popup.swal2-toast .swal2-success [class^=swal2-success-circular-line][class$=left]{top:-0.8em;left:-0.5em;transform:rotate(-45deg);transform-origin:2em 2em;border-radius:4em 0 0 4em}.swal2-popup.swal2-toast .swal2-su
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC5182INData Raw: 33 37 35 65 6d 3b 72 69 67 68 74 3a 2e 35 65 6d 3b 77 69 64 74 68 3a 32 2e 39 33 37 35 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 69 63 6f 6e 29 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2e 73 77 61 6c 32 2d 69 63 6f 6e 2d 73 68 6f 77 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 2d 74 69 70 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 77 61 6c 32 2d 61 6e 69 6d 61 74 65 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 2d 74 69 70 20 2e 37 35 73 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 69 63 6f 6e 29 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2e 73 77 61 6c 32 2d 69 63 6f 6e 2d 73 68 6f 77 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 2d 6c 6f
                                                                                                                                                                                                      Data Ascii: 375em;right:.5em;width:2.9375em;transform:rotate(-45deg)}div:where(.swal2-icon).swal2-success.swal2-icon-show .swal2-success-line-tip{animation:swal2-animate-success-line-tip .75s}div:where(.swal2-icon).swal2-success.swal2-icon-show .swal2-success-line-lo


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      130192.168.2.649876104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC423OUTGET /circles3_optimized.jpg HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1028INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"3458-5a74992b2a48d-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:21:59 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Znvrdf4LdBdYAw3VmTAxPCHwZ3kQTt4BaT6RghNFH2xa8aM2Rbo1eXMZr0w1zsgQ%2FUo1Jhnn9yIC2m19Z7WQHeaHb1z82tn5%2Br7QdW9vVmygJyO8a8t0GgfELDcmMydyD0Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef039e4a43fa-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC341INData Raw: 33 34 35 38 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 01 30 01 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 08 ff da 00 08 01 01 00 00 00 00 f7 f0 00 a5 29 6d 28 ad 6e ad 6a 00 00 02 98 ec 00 17 e4 a8 00 00 b3 1d 03 53 51 15 bd 27 b4 15 cb 70 00 0a
                                                                                                                                                                                                      Data Ascii: 3458JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw00")m(njSQ'p
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 89 dc e9 e6 0c f5 02 98 68 82 d9 da 92 d1 de 31 64 55 1b 0b 2d 2c 62 b2 b5 80 9d 57 38 18 ac 43 cd 71 d8 7b d8 fd e5 7c ce 3b b0 eb 90 5c 6e 79 89 0d 9d 49 eb eb 82 16 65 7e 50 b3 12 3a f9 61 1f 0b 09 e8 9c 5e d7 4f 91 ce df a1 b5 8a 9a dd 4e 68 99 58 4c 13 ec d7 0c 14 b3 8d d8 ac c4 ae 7d 0e 57 85 f5 98 e9 7d bc 96 40 e9 ef f4 55 53 97 e6 a1 7d 33 6b 82 f4 4b eb 9c b7 0a 16 f8 dc 71 dd be fe 97 95 ca 7a 55 fc cc 33 0e e4 1d fd 5c 74 62 0f 1f 3f d9 77 53 fc cc f3 35 cc 56 5b a1 b7 b3 77 25 d6 64 8d f2 6d cf 42 a5 d9 f1 48 6c f3 d6 e7 c1 01 8f cf 76 a5 65 2f 95 8d f4 6b af cb 4c 08 6c b3 1a fb 86 94 6c 87 21 31 a7 b9 6c ce f8 c5 17 2d 4f 35 d8 e5 fd 6b 2f 84 73 be db d9 b3 d3 0b 9c 49 cb d4 89 95 ad 34 ab ab 9f 34 6e ee fc 5e 29 93 98 e7 70 e6 ac 4c 6e 1f
                                                                                                                                                                                                      Data Ascii: h1dU-,bW8Cq{|;\nyIe~P:a^ONhXL}W}@US}3kKqzU3\tb?wS5V[w%dmBHlve/kLll!1l-O5k/sI44n^)pLn
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 6a 35 c8 9d 6e 06 7d c7 33 02 fc e0 5f 09 cd 24 f5 03 74 8c 50 00 77 29 b9 67 2c 6b 68 f7 45 32 08 82 b7 a4 95 b5 ab 31 35 89 98 9f 31 9d b7 c8 44 51 89 1c ba 72 aa a4 3b bd f7 61 87 ff 00 7a 97 ad eb 16 a7 7a da 63 f6 98 98 f1 e6 3f 96 d6 8a c7 53 33 33 dc 84 18 e9 6b 92 1d 6d cf d9 01 e3 06 6f 05 6f a9 98 88 e9 5e 73 9a 1e 45 a6 57 5d fd 4a cb fa 56 be 8b 47 51 fd 33 c9 dd c6 90 0f d2 52 ef b4 a3 06 9b 2d 11 33 3e 23 0f 80 6b e8 cc 11 bc ec 4c ce 3c d5 7e 9a 34 d2 f1 fb fd cd 6f 13 e4 81 42 b7 92 a9 4d a2 02 7d 2f 0c 83 25 2b 7a 76 89 98 9e ab 68 98 fe 49 b7 a7 a9 99 99 f3 3d 99 d0 a8 cb 0b 82 32 f5 4a 68 33 8c 9f 59 40 c9 ef 2c b9 e7 c7 5e fe a4 c7 88 e4 e1 e4 5a 39 26 51 26 d3 69 23 dc 0d 76 16 66 c5 58 50 8b a1 c7 28 c5 82 d3 ca ad c6 c1 9e d8 32 89
                                                                                                                                                                                                      Data Ascii: j5n}3_$tPw)g,khE2151DQr;azzc?S33kmoo^sEW]JVGQ3R-3>#kL<~4oBM}/%+zvhI=2Jh3Y@,^Z9&Q&i#vfXP(2
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 90 f1 66 07 b0 dc 75 8f c7 36 0a 66 ef c8 b9 4e b3 f9 7c c5 14 33 51 23 46 c8 5e cc 40 4a ce 75 85 6d 26 f9 97 1d 6a 46 dc 6e 6d 45 ef 78 e0 ba 7f 5d 82 0a 5b af c7 51 d5 a7 c5 7b b3 9f 1a 9a d3 7e 95 e2 19 ea dd 6b 8b 4a d7 62 f1 9c 2a d6 b5 ac 56 bd a6 62 23 a4 ec 56 cf f5 dd 45 6b 5a c4 57 a9 88 98 98 9a e5 e7 40 8a 38 1e 72 83 a9 63 a8 65 94 4d 55 09 9e 0b 8a 85 29 88 da c2 69 75 6f fe a3 c4 94 3e be 97 d2 42 82 4c b3 d3 d7 35 ce ba ab de af 37 ec 2c cf 7e 50 d7 b0 88 07 2e ac e3 2d 1d 94 5c 57 6d 6b 2e a8 a5 4d fb 84 ed d6 df 7e 44 19 c4 6d 22 69 c2 b7 bb 7b f1 24 c1 9b bd fa 6c fc 87 54 e9 db b5 67 cd 7a 2c fe 22 3b 62 47 ad 63 31 24 24 0c 77 24 e2 8e 8b e6 cb 47 a1 07 78 9f 44 32 ac 33 0b 4d db d4 b6 85 8a 1f 52 9a ac d2 bd 56 b1 58 88 af c4 f1 ec
                                                                                                                                                                                                      Data Ascii: fu6fN|3Q#F^@Jum&jFnmEx][Q{~kJb*Vb#VEkZW@8rceMU)iuo>BL57,~P.-\Wmk.M~Dm"i{$lTgz,";bGc1$$w$GxD23MRVX
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 1f cf d0 3a d7 a5 30 b8 56 68 16 d0 01 d9 55 82 ea 19 61 71 ac 84 6e d5 4f 6a 71 14 28 21 86 80 e2 a8 2c d8 58 af 7d 0d ef b5 98 f0 ff 00 23 06 d3 6d b1 a2 cf 5e 67 bf e9 b2 12 6d 53 b9 6e d5 8f 15 ea 7a fc 76 d5 9f 66 80 76 35 62 96 cf 25 3e 48 7e d7 74 53 a2 52 85 06 48 21 fd 11 33 d8 60 bc 75 df aa cd 1c 94 f4 3d d7 34 03 36 eb c0 e1 5a f2 9c 72 ce 80 0e b6 56 49 c3 5a 49 6b 58 88 8e c5 41 62 1a e5 8e 52 91 33 cb 47 81 c7 c2 c5 01 eb 0a ad c1 e9 68 b5 6d 4b 7e 3b 6d 72 25 31 59 8a b4 d7 ea 7e 8d e9 10 ae cf 27 d6 da a0 44 df c3 82 66 7d 0e 08 6f 6e bf 3d 47 6b c7 8b 76 b5 6b 7a da b6 5c 96 85 d6 44 bf 11 f9 1e a1 eb 07 a4 90 06 a4 5a d6 15 ac 32 71 4d 1a 88 e7 0c d3 c4 d6 b3 0d a4 a3 63 9a 19 03 d8 80 f4 13 b4 b8 a5 18 85 ad 67 13 a9 ea b5 9e 44 0f aa
                                                                                                                                                                                                      Data Ascii: :0VhUaqnOjq(!,X}#m^gmSnzvfv5b%>H~tSRH!3`u=46ZrVIZIkXAbR3GhmK~;mr%1Y~'Df}on=Gkvkz\DZ2qMcgD
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 46 bc 1d 39 0b 85 a8 b5 dc b3 69 54 68 f5 93 52 24 71 a0 cb 3b 10 aa a3 cc 93 44 8b 25 7d 82 f3 31 1c 13 48 54 f9 11 8a 24 11 b8 23 63 47 06 af 6e 8b 93 84 8d 49 7c 9f 20 a6 8d 9c 93 11 96 88 82 84 7c dd 72 2a de 5b 5f 37 90 06 8f e7 ad 72 a0 7c f1 4c 0a 91 90 ca 72 08 f4 3d ce 3f 13 60 aa 06 4b 31 c0 03 d4 9a 83 11 9f f3 13 02 a9 f3 45 d9 9f f7 0a 77 ba 97 39 06 5c 14 5f b0 83 e1 1d aa d3 5b 97 0b 69 2a 80 dd 10 bb 31 1e 8f 50 4c 67 51 88 84 aa 02 31 ab 97 95 f8 1a b6 0a 3c 94 0e 28 2b 82 c0 94 07 0d a4 1d d6 ad fa 51 96 ca 27 38 00 60 d6 e4 d0 36 70 7e 7a fc 6d f2 4a b5 93 0d 6e 50 cd a5 9d 99 81 04 82 45 47 71 9f d1 35 24 f9 fd 13 53 5c 5a ca 4e 49 86 26 08 df 69 08 2a 6a 07 08 3f cc c7 1b e8 f9 b2 90 4a fe f1 4c ac a4 65 59 4e 41 1e 84 7e 21 cf 71 0c
                                                                                                                                                                                                      Data Ascii: F9iThR$q;D%}1HT$#cGnI| |r*[_7r|Lr=?`K1Ew9\_[i*1PLgQ1<(+Q'8`6p~zmJnPEGq5$S\ZNI&i*j?JLeYNA~!q
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: d4 49 14 81 66 8f 73 8e ea 75 4a 9c 33 03 b5 23 25 aa b0 12 8e 4d 48 e6 22 02 9d 63 9c f2 2b 72 49 27 d3 27 35 74 a5 8b 69 50 32 75 37 90 c5 58 43 04 d0 dd 39 58 e1 6c 89 6d db 76 18 5f 2e 52 98 14 65 0c ac 38 20 8c 83 de f1 ed 24 44 54 4b 70 54 e0 e8 07 0a 9e 9a 98 7f c0 35 66 0c 2f 28 94 a9 62 7e 30 08 06 a1 6d 17 11 01 24 0c ec c8 ec 1b 96 07 9a 85 8b 21 00 bb 3b 33 04 e0 2e 49 e0 55 98 16 d3 2e 26 4c 9f 8b c4 92 45 46 23 82 05 d2 8a 09 3d 9e 37 11 0f fd aa d8 4b 29 76 55 72 77 52 09 a0 5d c3 00 80 f0 05 00 07 a7 65 d4 11 db de cc d2 bc 85 4b 4d 11 71 86 08 38 3e 95 35 ac 6f 6c 23 c4 2b a8 46 e6 2d b5 9f 57 a9 6d e4 97 ab 3c 8e c5 5b 89 62 28 ab f2 52 73 57 36 a2 e5 6e bd e6 32 ba f5 cc 54 0c ac a4 70 83 1c d4 d0 b6 a3 23 4d 8d 47 5e bc ec a1 b8 c7 9d
                                                                                                                                                                                                      Data Ascii: IfsuJ3#%MH"c+rI''5tiP2u7XC9Xlmv_.Re8 $DTKpT5f/(b~0m$!;3.IU.&LEF#=7K)vUrwR]eKMq8>5ol#+F-Wm<[b(RsW6n2Tp#MG^
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 16 57 ed 47 df e6 e2 e2 59 7e 6b ab 4a 7f ea 05 67 0a a5 8e 37 38 03 35 0c 70 cb 3e 67 99 89 1a b0 db 82 ef e7 8a 91 5b 1c e0 83 8f 1d f1 53 a7 54 82 da 32 35 60 52 2b 58 c0 e6 29 50 29 69 24 6c 6e cb e4 16 83 4b 6d 14 64 b0 2a ca a6 52 70 01 c8 19 2b 40 00 06 00 1b 00 07 78 e6 29 23 31 21 f0 47 63 9d fe d0 1d 96 cd 35 e5 ac f9 8d 57 92 92 a9 8d aa 03 fd 99 14 6b 77 af 1f 0f 5d 23 e8 15 f9 b7 35 6e eb 65 ec 8e a8 b2 91 b8 9b de 37 52 3f 44 bb 54 f1 e9 40 59 b0 c0 e9 03 92 71 4a 7a d3 ee 43 72 89 93 a5 31 db 7f ee 70 db 44 5d 9f 51 50 74 a8 24 b1 1e a6 a7 17 41 c3 c2 21 2d 84 2b 13 6c fa bc 18 d5 9c 05 cb b0 4c 33 1c 84 38 20 0a 57 f6 75 fc 48 41 96 1d 84 8a 1f 40 2c 1b 9e 76 a9 a1 99 52 64 09 7c aa 12 5e ae 70 14 a7 04 15 ab e9 0c b6 f1 b4 4a 35 95 48 92
                                                                                                                                                                                                      Data Ascii: WGY~kJg785p>g[ST25`R+X)P)i$lnKmd*Rp+@x)#1!Gc5Wkw]#5ne7R?DT@YqJzCr1pD]QPt$A!-+lL38 WuHA@,vRd|^pJ5H
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: da f8 92 e8 47 31 80 85 10 01 26 ea 89 e2 0d 2b 03 0b e0 a3 72 19 4f 18 ac ef da 37 8d 09 e3 38 f5 3e 82 a7 48 d1 fe 15 91 98 2a 16 c5 49 1c f7 56 f2 33 45 72 83 08 eb 8e ef 8c 0a df 7f 7e ef e5 61 74 fb ea 45 7e 52 08 dc fc d9 41 ee fb 32 5b 88 06 90 cf 1b a0 c1 76 08 06 18 8a b5 96 d2 f3 a0 27 55 72 ae 18 13 ba ab 27 2d 41 95 25 0c 42 b7 23 4b 15 df b5 80 27 8d f7 a3 80 39 34 b2 6e c1 7d e4 01 a1 06 77 2a 5b 9a 57 69 17 eb 3b 31 26 43 9d 59 7f 3d fb 77 94 b8 d1 4f ac 06 0a 15 8e 4e fb 57 0c a5 4f c8 ec 6a 02 7f b3 59 4d b1 d4 72 ba 46 28 ce 61 8a 6e bc 56 cd 29 30 47 27 39 54 ab 60 66 95 b5 31 3b ef 43 b7 ea ba 95 38 f2 23 06 a1 ba 99 60 70 d1 75 67 77 c0 1c a7 a2 55 b1 b4 b6 b4 b5 85 11 60 c2 21 77 0c 59 9b d5 6b 27 0a 01 24 e4 92 06 33 db b9 35 f9 28
                                                                                                                                                                                                      Data Ascii: G1&+rO78>H*IV3Er~atE~RA2[v'Ur'-A%B#K'94n}w*[Wi;1&CY=wONWOjYMrF(anV)0G'9T`f1;C8#`pugwU`!wYk'$35(
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: ce 0d 58 c2 e1 15 51 46 91 b2 ae 40 15 0a c6 19 8b 30 5f f1 13 cb 1f 32 69 bf 07 b3 cf 01 1b 30 41 82 c3 c8 d1 c8 3b 83 48 ba c0 c0 62 06 a0 3d 0d 22 97 03 01 b0 32 05 71 1b ef f2 61 8c d4 40 15 c6 5f 3e 54 e4 2a 23 49 a4 72 75 36 ca 29 b2 ce 76 5f 04 51 c2 2f d0 02 21 5f 8e 66 f2 50 69 40 55 50 aa a3 80 00 c0 1d fe 47 6e 05 dc 1a 8c 44 9c 06 cf 28 c7 c9 a8 15 e4 32 91 86 46 1b 15 61 e6 2a e9 0b 58 0c dc 8f fc 40 8d 59 6a 6c ab a8 65 23 c4 11 90 7b 06 48 88 b2 8f 55 f8 85 1c 86 50 c0 8f 51 9e f0 c8 3b 10 6a 3c d8 89 02 44 c0 e5 a1 0c 40 d2 c0 f2 07 68 ca b2 90 47 a1 a2 71 11 1a 98 0c 9d 04 8c 36 3d 68 07 d0 03 19 77 52 35 72 9f 40 8c f2 3b 05 44 51 92 49 f0 a0 0d c4 81 5a 77 e7 2d e4 3d 07 d0 f1 db 11 93 e0 d5 3d ba f3 26 81 b3 af e7 8f de 2a 38 6e c5 fd
                                                                                                                                                                                                      Data Ascii: XQF@0_2i0A;Hb="2qa@_>T*#Iru6)v_Q/!_fPi@UPGnD(2Fa*X@Yjle#{HUPQ;j<D@hGq6=hwR5r@;DQIZw-==&*8n


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      131192.168.2.649877104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC423OUTGET /custom_scripts_lng.htm HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, private
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vn9p4uUBHYNjxbf8lPGpuDlgDKsrZI01pTbcqwdIej4IvQ%2BuWbbLhwY4J2kltJx8NYLnOzAN42iZJDI0eQ3jgAdlyp%2FzJjboLuyMay9HNxSSWqYsBKYos7AXYzje3FToTks%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef039ed88c4e-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC440INData Raw: 31 34 35 36 0d 0a 0a 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 51 75 61 6e 74 69 74 79 44 69 73 63 6f 75 6e 74 73 28 70 61 79 6d 65 6e 74 5f 74 79 70 65 29 7b 0a 0a 20 20 20 69 66 20 28 70 61 79 6d 65 6e 74 5f 74 79 70 65 20 3d 3d 20 22 63 63 22 29 7b 0a 20 20 20 20 20 20 53 77 61 6c 2e 66 69 72 65 28 7b 0a 20 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 60 51 75 61 6e 74 69 74 79 20 44 69 73 63 6f 75 6e 74 73 60 2c 0a 20 20 20 20 20 20 20 20 20 68 74 6d 6c 3a 20 60 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 65 6d 3b 20 6d 61 72 67 69 6e 3a 30 2e 35 65 6d 20 61 75 74 6f 3b 20 70 61 64 64 69 6e 67 3a 31 65 6d 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 30 2e 32 65 6d 20 73 6f 6c 69 64 20 23
                                                                                                                                                                                                      Data Ascii: 1456function ShowQuantityDiscounts(payment_type){ if (payment_type == "cc"){ Swal.fire({ title: `Quantity Discounts`, html: `<table style="width:100%; font-size:0.9em; margin:0.5em auto; padding:1em; border-top:0.2em solid #
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 54 48 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 31 20 74 6f 20 34 3c 2f 74 64 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 30 25 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 35 20 74 6f 20 39 3c 2f 74 64 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 31 30 25 3c 2f
                                                                                                                                                                                                      Data Ascii: TH></tr><tr><td style="text-align:center; padding:0.1em 2em;">1 to 4</td><td style="text-align:center; padding:0.1em 2em;">0%</td></tr><tr><td style="text-align:center; padding:0.1em 2em;">5 to 9</td><td style="text-align:center; padding:0.1em 2em;">10%</
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 33 65 6d 20 32 65 6d 3b 22 3e 50 72 65 6d 69 75 6d 20 41 63 63 6f 75 6e 74 73 3c 2f 54 48 3e 3c 54 48 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 33 65 6d 20 32 65 6d 3b 22 3e 44 69 73 63 6f 75 6e 74 3c 2f 54 48 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 31 20 74 6f 20 34 3c 2f 74 64 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 30 25 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65
                                                                                                                                                                                                      Data Ascii: nter; padding:0.3em 2em;">Premium Accounts</TH><TH style="text-align:center; padding:0.3em 2em;">Discount</TH></tr><tr><td style="text-align:center; padding:0.1em 2em;">1 to 4</td><td style="text-align:center; padding:0.1em 2em;">0%</td></tr><tr><td style
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 72 20 63 6c 61 73 73 3d 22 4f 70 65 6e 53 61 6e 73 42 6f 6c 64 22 3e 3c 74 68 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 33 65 6d 20 32 65 6d 3b 22 3e 50 72 65 6d 69 75 6d 20 41 63 63 6f 75 6e 74 73 3c 2f 54 48 3e 3c 54 48 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 33 65 6d 20 32 65 6d 3b 22 3e 44 69 73 63 6f 75 6e 74 3c 2f 54 48 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 30 2e 31 65 6d 20 32 65 6d 3b 22 3e 31 20 74 6f 20 34 3c 2f 74 64 3e 3c 74 64 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72
                                                                                                                                                                                                      Data Ascii: r class="OpenSansBold"><th style="text-align:center; padding:0.3em 2em;">Premium Accounts</TH><TH style="text-align:center; padding:0.3em 2em;">Discount</TH></tr><tr><td style="text-align:center; padding:0.1em 2em;">1 to 4</td><td style="text-align:center
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC667INData Raw: 65 72 76 65 72 73 20 67 69 76 65 20 6f 70 74 69 6d 61 6c 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 74 6f 20 6f 75 72 20 75 73 65 72 73 20 77 65 20 69 6d 70 6c 65 6d 65 6e 74 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 3c 2f 73 70 61 6e 3e 20 6f 6e 20 61 6c 6c 20 74 72 61 63 6b 65 72 73 2e 20 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 61 20 73 69 6e 67 6c 65 20 61 63 63 6f 75 6e 74 20 66 72 6f 6d 20 75 73 69 6e 67 20 74 6f 6f 20 6d 75 63 68 20 6f 66 20 6f 75 72 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 73 6c 6f 77 69 6e 67 20 64 6f 77 6e 20 65 76 65 72 79 6f 6e 65 27 73 20 73 65 72 76 69 63 65 2e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 22 74 65 78 74 2d
                                                                                                                                                                                                      Data Ascii: ervers give optimal response time to our users we implement <span style="font-weight:bold;">traffic limits</span> on all trackers. This prevents a single account from using too much of our resources and slowing down everyone's service.</p><p style="text-
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      132192.168.2.64987113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:18 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                      x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190718Z-1657d5bbd4824mj9d6vp65b6n400000002h000000000n43x
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      133192.168.2.64987313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:18 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                      x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190718Z-1657d5bbd48jwrqbupe3ktsx9w00000002k000000000hw34
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      134192.168.2.64987913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                      x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190719Z-1657d5bbd4824mj9d6vp65b6n400000002f000000000x77k
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      135192.168.2.649886104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC416OUTGET /polyfill.min.js HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=300, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"fc3-5debcf4608ee7-gzip"
                                                                                                                                                                                                      last-modified: Wed, 11 May 2022 14:06:58 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      x-cache-info: cached
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6ScJZRxKem%2BSEMxqzs8aHDWo6nYBKWH3h7VdajFt9XzHaWgQok7mY%2BO90A5ujMPKwLf7hYf4GsX%2BN549A3nHxQq1B%2F0FFT1Mzvj8BwZH5mE8kBDzDFDvH9e5cjQYOfpB%2FoU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef06ccc40cb4-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC333INData Raw: 66 63 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 74 28 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69
                                                                                                                                                                                                      Data Ascii: fc3!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(functi
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 6a 65 63 74 28 6e 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 69 66 28 6e 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 29 7b 76 61 72 20 66 3d 6e 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 2e 63 61 6c 6c 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 5b 65 5d 3d 7b 73 74 61 74 75 73 3a 22 72 65 6a 65 63 74 65 64 22 2c 72 65 61 73 6f 6e 3a 6e 7d 2c 30 3d 3d 2d 2d 69 26 26 74
                                                                                                                                                                                                      Data Ascii: ject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 76 6f 69 64 20 63 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 6e 2c 74 29 2c 65 29 7d 65 2e 5f 73 74 61 74 65 3d 31 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 63 28 65 29 7d 63 61 74 63 68 28 6f 29 7b 75 28 65 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 63 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e
                                                                                                                                                                                                      Data Ascii: ,e._value=t,void c(e);if("function"==typeof n)return void l(function(e,t){return function(){e.apply(t,arguments)}}(n,t),e)}e._state=1,e._value=t,c(e)}catch(o){u(e,o)}}function u(e,t){e._state=2,e._value=t,c(e)}function c(e){2===e._state&&0===e._deferreds.
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC971INData Raw: 28 74 29 7b 74 28 65 29 7d 29 7d 2c 72 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6e 28 65 29 7d 29 7d 2c 72 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 69 66 28 21 6e 28 65 29 29 72 65 74 75 72 6e 20 6f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 66 3d 65 2e 6c 65 6e 67 74 68 3b 66 3e 69 3b 69 2b 2b 29 72 2e 72 65 73 6f 6c 76 65 28 65 5b 69 5d 29 2e 74 68 65 6e 28 74 2c 6f 29 7d 29 7d 2c 72 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d
                                                                                                                                                                                                      Data Ascii: (t){t(e)})},r.reject=function(e){return new r(function(t,n){n(e)})},r.race=function(e){return new r(function(t,o){if(!n(e))return o(new TypeError("Promise.race accepts an array"));for(var i=0,f=e.length;f>i;i++)r.resolve(e[i]).then(t,o)})},r._immediateFn=
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      136192.168.2.649881104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC645OUTGET /webfonts/fa-light-300.woff2 HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.web-stat.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://www.web-stat.com/all.min.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"26588-5a74993244691-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:06 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bWBPqcMS%2FuITZ79A0tlkbh%2FWzlADGIno5rwlXSl9TlsDzzDIss9%2Fz3Bga6fPpYu8dVOKO723XvaOo0Xh5y0lXcZyPtA34nYI7kOgkhuqzvUmM%2BunTTZDY%2BjX%2B%2FjzznUPCvU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef06ac75428f-EWR
                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC322INData Raw: 31 66 39 62 0d 0a 77 4f 46 32 00 01 00 00 00 02 65 88 00 0d 00 00 00 06 1c a0 00 02 65 2c 01 49 ba 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8e 12 11 08 0a 96 9b 70 91 ce 06 01 36 02 24 03 b0 5e 0b b0 64 00 04 20 05 8a 10 07 81 9f 4a 5b 6b dc 74 c7 68 77 7b 54 09 e7 86 00 50 87 aa a6 ba 8d af 9e 8c 5b 6c bb 86 77 03 98 b6 f2 55 c4 05 85 dd 07 09 50 3b 01 8d 7d 59 df ad 13 d9 ff ff ff ff a2 64 21 b2 79 ff b4 77 49 92 24 29 14 d0 82 82 aa a8 db 66 28 81 08 88 a0 4d 11 99 a5 42 11 0d 7d 60 d9 1f d6 03 e3 f1 90 a1 b0 42 0b 06 68 96 53 e6 c1 10 4a ce 39 e3 e9 79 33 d1 f4 4b 59 5a ba ca 9c 92 a2 11 52 40 30 3d e1 85 01 e3 35 d4 a7 7a b4 67 e7 88 80 0d 37 13 78 a9 35 57 dc bd 37 53 1c 1a 39 44 0d 8e 0c 97 5a
                                                                                                                                                                                                      Data Ascii: 1f9bwOF2ee,I?FFTM`p6$^d J[kthw{TP[lwUP;}Yd!ywI$)f(MB}`BhSJ9y3KYZR@0=5zg7x5W7S9DZ
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 40 4a 94 91 1c 9a 3d 65 18 24 d0 13 a5 5d 25 ca 92 92 8c 08 d2 90 90 40 9a 46 c4 84 c5 69 0f ef 84 e8 11 74 39 fd c7 6d 3d d9 cb 75 dc f3 15 2d 7f ef 4c fa 7d ba 9f ec 7d be f6 1e fb fb 40 f6 eb 7c 7e 91 7f 51 d0 ff 8c 91 d3 18 68 7e 71 49 97 3b d0 a7 5b 56 b7 51 ad b5 86 bf 33 ca 13 fc f3 cf f4 36 fc 9f c9 23 98 72 ad 1f 80 80 29 ca 46 07 ce 85 6e f4 70 85 e4 a1 9f 3c ff fd 7e 9f ad 7d 3f 60 55 bf 0e 02 29 40 17 97 6a 17 2c cf c6 a5 7c 2a 42 67 c0 c8 31 92 ed 9c 01 9a 5b b7 88 06 d6 6c f4 60 41 bb 35 a3 b7 b1 51 02 1b 35 4a 25 54 40 11 07 22 61 62 60 60 81 51 18 18 8d 0a d6 5b 18 fd 06 46 7f 58 fd 2f c3 f3 6e eb fd cf 5f c0 07 3e 6c 41 e5 83 0b 37 8e 59 c9 57 c0 31 71 ac 4a 41 77 59 89 36 b4 09 b6 c4 96 36 ae 6c 62 63 df 9d 8d 6d 77 da 5a 97 8d ab 5b 9d
                                                                                                                                                                                                      Data Ascii: @J=e$]%@Fit9m=u-L}}@|~Qh~qI;[VQ36#r)Fnp<~}?`U)@j,|*Bg1[l`A5Q5J%T@"ab``Q[FX/n_>lA7YW1qJAwY66lbcmwZ[
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 9b bc 03 69 7f 7f 92 5d 4a 2d f7 de 97 fd cc 4c 42 49 e8 dd 71 70 60 6b 15 12 e9 d0 38 81 94 40 c2 12 55 07 8f 8f 24 c0 8d 5b a7 cd 76 c8 29 b9 84 6a 77 e2 44 42 51 61 77 eb a6 fa 6b 44 c0 f7 fa fe ff bb d5 3d af d7 d1 ae 36 b6 b6 b5 56 4a 94 88 88 25 22 a2 ec 9f bf 99 c1 5f f3 6b e2 d5 3e f1 98 99 b5 55 39 04 e5 16 82 1c 49 48 c8 8d ed f7 fe ee 1e b2 69 9f ca b6 17 47 b4 b2 0a de 96 2a 81 c4 ef 60 88 39 fb 2f 83 a0 d1 c4 b5 0c 45 a4 36 51 54 50 a9 cd c4 e4 ed de bf 7b d1 e9 d7 64 ac b6 e4 bd d0 cf 1a 09 c1 0e 98 31 3d 24 6b dd 49 77 f6 ff 5f 74 da 83 42 92 8e a4 ed dd a5 34 a5 5c 4b 98 c6 0c db 78 e3 21 c9 d2 fe 92 92 43 74 6b 81 fe da fe bf e0 02 15 04 14 76 c7 4a 9b a4 19 77 c9 85 aa 0c b5 30 5c 6f 4c 4b 16 86 50 d2 f1 3f c8 9c fd bf 38 da 7d 5d a7 60
                                                                                                                                                                                                      Data Ascii: i]J-LBIqp`k8@U$[v)jwDBQawkD=6VJ%"_k>U9IHiG*`9/E6QTP{d1=$kIw_tB4\Kx!CtkvJw0\oLKP?8}]`
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: b5 d8 c3 ba d8 f9 d2 ee 0e 4f 7a 5e 9c b5 4e c7 a0 b2 05 d1 4e 2a 8f 51 79 ac 7d 81 cf 5c 31 e5 fa fe 83 f7 d8 e2 64 10 85 97 39 2c 19 c5 98 b2 e1 5f c8 f2 7a 34 fe 34 fb ec c3 ba 88 3f 69 e8 ab 9a 4d 5c 6d 5b 3c 64 33 28 76 11 82 78 2e c9 e0 e1 71 b5 c5 b0 46 a9 7e 60 2e a6 41 5d 68 56 c0 ca 8c 0b b1 3f 60 21 dd 73 88 22 d3 fa 02 80 41 63 b0 fd e1 d3 6b 47 3d b4 52 51 8d 6d 5b a4 45 da 5a f4 05 9d 4c 0b e7 cc 16 fa d7 20 55 74 21 d6 bc ec b4 04 21 89 08 c7 96 d2 1b a1 08 0e 04 0d a2 b6 cb fc d2 52 db 8f 20 a8 0a b3 60 2d 7e 56 4c 3b 2c 7f ba a2 89 30 15 b7 1a 34 c7 2a cf e8 b9 67 85 fa eb 46 ae cb d6 c1 eb bc eb d7 d9 24 0f bc 2a 9b 1c 32 9b 18 b7 ed cf 6c c1 c2 1b 0c 88 cc e1 c3 25 b9 12 34 70 8b a3 9a 78 01 3a ef f8 1d 65 d7 10 48 02 52 70 98 27 45 e8
                                                                                                                                                                                                      Data Ascii: Oz^NN*Qy}\1d9,_z44?iM\m[<d3(vx.qF~`.A]hV?`!s"AckG=RQm[EZL Ut!!R `-~VL;,04*gF$*2l%4px:eHRp'E
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: d7 a3 02 cf ea 8b 47 fd f8 a2 35 78 bf 6e b1 ec 4e 4e 05 38 7d 22 61 99 0e e2 01 11 06 4e 62 11 22 9d 2e 17 ce 21 e2 28 d1 09 0b 1e f1 5e e9 71 93 f3 ea b5 e6 4e 6b f7 7a 38 4c ff d8 2a 05 97 49 9e 31 d7 61 5b e6 55 f1 6c ad 6d 69 57 3b e0 dd 7b 91 29 9a e9 7d ef 25 cc 03 34 3b 17 da 36 2c a2 88 6e c1 8c 99 3e 39 af ea e0 10 f3 43 6a c0 14 09 6b 8e 15 03 17 97 b9 0d 9d eb 81 14 d9 94 12 eb 11 ba 6d 9d e3 b6 65 1f f1 7c b8 85 0c f1 30 f4 cc 22 2d 06 5f 27 18 e8 dc c7 f5 e9 c7 8f 4f 87 52 b0 00 24 4b da 22 c4 f0 2f 77 d8 58 c1 be d1 8a 40 40 74 8f 77 27 1d 5a 81 8b 82 23 46 27 a4 9d 5d 4d dc 8e ed 38 fc 6f d9 35 c1 98 3f a4 11 e9 87 f9 7a ae 6a 80 5d 05 ab 22 d7 e5 ce d3 14 22 75 82 58 cd ae a3 ad 9b 1a 5c 27 10 51 45 5b 91 2a ea b8 d2 7b c6 71 19 2d 05 de
                                                                                                                                                                                                      Data Ascii: G5xnNN8}"aNb".!(^qNkz8L*I1a[UlmiW;{)}%4;6,n>9Cjkme|0"-_'OR$K"/wX@@tw'Z#F']M8o5?zj]""uX\'QE[*{q-
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 58 80 2b d3 a6 83 9e 52 8e 99 37 f5 59 cd 1d 2b 7a cf ce 74 9e ae 14 25 40 f9 be 04 0a 06 72 20 6c 88 9d 6d 30 6c 2e 76 2d bd 9d f7 77 49 a3 e2 81 d5 b9 96 37 81 b9 07 91 3c 81 c5 e5 e5 b1 a8 18 70 99 98 cb dd 0a 5a dd 69 a5 b7 73 e4 4b b2 57 a0 da aa cd 0a 38 30 34 52 a4 08 d4 0c 3d 98 cc 88 d1 c2 3b 4d ba 63 60 ab 00 31 c2 cb 44 3d bf 7f 7a 6a d2 74 9d e5 8c 1b 32 84 d4 d5 dd 2d f0 d0 28 45 7a 81 a6 b5 86 ab 42 e1 4e 44 14 78 0c 53 99 a1 dc fa ca 98 d1 64 73 47 26 6b 93 bd c2 10 43 5e 68 8a 5b b3 51 0a a8 8d d9 c3 cc 82 d8 1a 36 5c 11 c9 58 8a 8f 1a 15 77 68 4f 50 b0 30 bf 92 4c 24 1e 0a 02 26 00 a7 78 de 82 5a f6 82 f0 3c 73 01 2c 44 ae 93 b1 38 2b 13 f6 f2 1a 78 0e 6c 01 ac 74 89 45 6d 37 8d 14 5d ed d6 30 66 66 c0 61 34 a5 1d c2 29 80 b2 00 f2 7e 60
                                                                                                                                                                                                      Data Ascii: X+R7Y+zt%@r lm0l.v-wI7<pZisKW804R=;Mc`1D=zjt2-(EzBNDxSdsG&kC^h[Q6\XwhOP0L$&xZ<s,D8+xltEm7]0ffa4)~`
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC932INData Raw: f4 ed a6 d0 89 01 18 21 74 18 54 cc e4 ac 42 09 dc 15 90 1a 78 02 a0 9e 3e 04 0b c6 17 28 e1 0c f4 0f af b4 93 cd 73 6a db 41 6b 21 d7 be 2c 0c f9 eb 92 75 9f 4b ee 3d 41 8b 90 87 80 1e 00 b4 14 42 5f 47 51 56 69 f0 83 1e 3f e9 03 a7 f4 c9 2b 11 79 b9 bc 21 fa 8d 57 af a6 b0 cf 29 2f 1e 89 52 33 ac 2f 4d f6 03 10 1c e0 ff ec 71 49 fa 51 53 90 76 9a dc cc ba 52 30 ff ea 17 01 f8 93 fc 93 78 11 35 0e 5b dc 8b 9b ce cc 59 43 ab fe 27 c0 0c 2d ae 1f 2e 47 5a 76 96 74 12 2b a8 f8 27 69 12 bb 4a 1f cc 9c 01 26 6a bd 86 73 63 9c 38 2c a1 d4 77 e6 2c 59 92 f9 fa 52 cd c0 1c 0c cc 2d 4a 16 ba 51 f0 c0 6d 42 a0 05 44 be 45 2b 65 2d 39 88 8b 4d 01 f9 21 90 6c 4a ac bd 4c 17 e0 e2 1a f3 5b 34 54 7f 84 14 97 a8 45 fe 49 76 87 79 f4 b2 55 e3 b8 f6 d5 77 a0 2f 76 bb 7f
                                                                                                                                                                                                      Data Ascii: !tTBx>(sjAk!,uK=AB_GQVi?+y!W)/R3/MqIQSvR0x5[YC'-.GZvt+'iJ&jsc8,w,YR-JQmBDE+e-9M!lJL[4TEIvyUw/v
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 37 66 64 64 0d 0a 26 60 e7 1a aa ef ad ac 83 c1 94 41 fc 11 0b 36 9f 91 5e ab 24 ad 14 f0 ff 0e bd 17 9e 1f 03 36 64 29 12 c9 eb 62 13 5a 33 3b 00 ec e8 2d 83 0f f3 3a 1f e2 f2 cb 93 82 0e ba aa 6c d5 af c6 1b 20 7d 61 58 d0 c3 37 75 32 c0 6a 04 6d ec 1c 32 eb d2 f0 f2 9e 01 af 97 95 9b a6 22 cd 6e e5 86 56 b7 0d 6a 35 71 60 69 f7 70 bd 9b 91 fa 5e 55 6e f5 8b 2d f9 34 d8 12 cf c2 58 0e eb 9b e6 7a 6d d2 03 10 00 44 96 6f 67 68 61 f9 ca 4e 46 96 85 38 04 a7 c3 c4 e5 46 4e cb 1c 6a 09 9d df e7 5b 81 ec 92 71 10 89 24 2c db 04 b1 7b 18 eb 58 92 96 29 01 8f 55 9c cb cf ec b7 a0 a7 98 6d a3 c6 b9 d0 df b3 a0 b7 ae 25 f1 36 13 64 28 ef 84 f6 36 da a6 8e 0f 9a 8f 91 49 7f 76 46 9c f1 d7 0c 9b e6 5e ce 6e 7f 0e 6c d3 ad 7b 96 69 39 20 60 8c de 8a 10 c7 dc c6 55
                                                                                                                                                                                                      Data Ascii: 7fdd&`A6^$6d)bZ3;-:l }aX7u2jm2"nVj5q`ip^Un-4XzmDoghaNF8FNj[q$,{X)Um%6d(6IvF^nl{i9 `U
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 51 a2 ed 44 4f 09 9f 8e 67 1b 9c a2 e7 ca 54 ea 62 70 90 8f f7 aa 71 92 e8 cc 47 51 9c 1c 63 25 89 30 01 f2 4c 7c 84 1a d5 90 56 42 45 12 2f 52 ae 16 39 d9 dd 85 58 e8 87 10 ad 1e 62 ae a4 af df 31 d6 63 a0 dc 19 00 ec d4 e8 aa 3a e2 56 e8 02 29 9e 9b ea 69 a9 44 49 6e 87 2f 45 6a 6c 9b ee 1b 96 3a 3d b0 3c 53 66 8b a6 32 42 ef a1 4c 9a 2e de 55 53 e5 f8 ca e5 8d fb a9 bd f8 22 da 4b af da 1f fb 11 67 df fe 65 e1 9e 69 3e 35 3c 94 66 fa f6 93 da 71 c4 69 dc 24 28 88 c6 85 72 f0 e2 82 b6 19 21 2d a5 8a b0 67 18 7a a3 da 03 68 1f de d9 be 3c fb c3 76 7d 39 bb c7 5a 36 5c 7b 68 6d 46 b6 0f 3d 2c ea 15 3a d8 20 d3 a7 db f7 ef 2d cf 82 cd 57 eb 33 6b 4b e9 1e 1e 91 f3 37 a4 d7 28 c0 11 b5 72 70 61 8b 3a ca 4f 5d 78 a3 8e 4b 2d ae 8e 0d 6d bb 09 6b 4d 2d a1 bd
                                                                                                                                                                                                      Data Ascii: QDOgTbpqGQc%0L|VBE/R9Xb1c:V)iDIn/Ejl:=<Sf2BL.US"Kgei>5<fqi$(r!-gzh<v}9Z6\{hmF=,: -W3kK7(rpa:O]xK-mkM-
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: a6 66 86 5f 05 6d 48 c0 95 5f 59 33 6f 1c 49 c4 47 c3 7d dd 61 77 62 e2 ad 48 89 60 8f 11 be b7 79 07 cf ac 20 72 b7 53 33 2f 2a 62 68 4f 11 38 37 75 7e d0 2a 43 6d 6f 3f bc 46 e0 fa e6 34 17 33 d3 d3 17 2f de fe 49 d2 84 7b 7b 0f 96 b8 c0 d2 c3 26 b1 ee ec aa bf 45 bf 3e 2f c0 06 77 97 16 ad 9f 6c ba 74 fb cd 45 ed 0b 15 07 44 b4 74 f9 c7 e9 44 70 1c ca ec aa 27 18 f8 83 d8 63 53 66 76 4e 5d f1 56 9b bf d1 94 a9 e8 d3 a7 d5 94 8f 16 6c a5 ea 2a a2 a5 d2 84 9f 2a 46 a1 d7 b8 ec fc 1b f2 87 ae 98 72 87 72 9a 7b 4d 78 58 74 d2 fa 48 f1 17 0e e5 56 b7 b2 f9 fb 76 5b 02 4a 03 d1 a2 8f 26 dd a2 a6 c3 ce 56 cd 46 d1 da 4a 1e fd 53 6c 17 b8 a9 68 50 f7 78 3a 41 8c 85 f5 44 6e 4c 20 56 bd 8c 4f fd 5b 0b 86 65 fd 1b 54 62 ce 67 30 82 ae 6a b2 b0 47 73 d6 75 8f 52
                                                                                                                                                                                                      Data Ascii: f_mH_Y3oIG}awbH`y rS3/*bhO87u~*Cmo?F43/I{{&E>/wltEDtDp'cSfvN]Vl**Frr{MxXtHVv[J&VFJSlhPx:ADnL VO[eTbg0jGsuR


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      137192.168.2.649882104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC645OUTGET /webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.web-stat.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://www.web-stat.com/all.min.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"1cb20-5a7499324fe2a-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:06 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uNzyreEKaynVRXb4rQopbg0bqhu60kJYnCMTkF5B2dgV5t3Ep%2BhOd9Q%2B%2FiolP0f1sAxmWeVSWfFL1B%2FIPjrZCurwRvJvooaiBmmyLHhWJ8tgc%2B3nTTsmBPm5xvZLBPivcWo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef06cb01424d-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC356INData Raw: 37 62 39 33 0d 0a 77 4f 46 32 00 01 00 00 00 01 cb 20 00 0d 00 00 00 04 c9 08 00 01 ca c5 01 49 ba 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8e 12 11 08 0a 90 f4 58 8d a5 64 01 36 02 24 03 b0 5e 0b b0 64 00 04 20 05 8a 10 07 81 9f 4a 5b 49 c8 93 83 d1 e0 6e c4 97 20 8a 6e 32 88 7c 9d f4 e9 e6 1e 3d 5d a1 dc 3e 41 e7 d8 96 87 c0 11 76 50 1d 2e 44 37 ff 48 da a8 37 92 94 a7 6d be b5 92 fd ff ff ff ff 2f 4b 16 32 9c ff 97 70 1f 12 92 04 b0 54 aa 0a da 62 55 b7 6d 13 5a 08 ca 82 90 8a 7d 4c 62 6a 90 1c a4 80 da 64 2c 2a 4d bd 9a 1f a4 9f ab a2 9a a2 e2 49 4c da 02 ce 3e 0c d1 c7 e3 3a c7 cb 53 f1 f7 dc 89 28 2f 31 46 0f 93 bc 96 92 a6 41 6d 60 57 04 54 04 54 04 54 43 92 d4 c0 09 54 79 83 26 0f aa 4e ea 11
                                                                                                                                                                                                      Data Ascii: 7b93wOF2 I?FFTM`Xd6$^d J[In n2|=]>AvP.D7H7m/K2pTbUmZ}Lbjd,*MIL>:S(/1FAm`WTTTCTy&N
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 57 f8 f6 e5 1e 85 88 c2 ce 5c a4 c9 a0 ae 79 99 8e 75 94 d1 61 c0 84 a3 61 73 9f d3 7e d1 ed 36 8e 69 1c c7 fa ed 8f fe b7 9c 73 ce ea a7 83 01 a6 94 42 4a 2a e2 8f ee fc 92 d7 a8 97 df b5 d6 58 67 29 78 80 24 a4 03 31 e1 1a f0 a9 94 52 4a fa d3 e1 bf 2f ff 60 23 fa 2f 7d 47 9e 20 8e db 2b 40 48 91 b4 19 26 56 6f 26 47 dd 67 15 f9 e4 a1 ff b9 cf 3b 13 5c 7e 1f 70 29 42 95 35 81 44 23 ea 80 a4 ee a9 51 35 b2 c6 13 c5 7f 72 2b df 1f 16 4e b5 ba 88 1a ec 89 d6 91 2e de 69 97 72 06 36 6a 95 42 c4 74 06 56 ac 68 d2 89 0a c3 f3 6e eb 31 3f 6b 8b a0 82 28 8a 1b 05 dd c5 16 37 88 e2 58 e0 c2 91 a5 1b 9b 50 59 62 99 da b0 b4 a5 8d a5 5d 36 b6 75 da b8 c6 55 d7 9a 56 77 ed bb d6 ba bb ee d8 ff 9a a6 34 53 94 66 36 cb 45 4a 52 60 cc f6 7f fd 40 c9 9d dd e7 63 21 87
                                                                                                                                                                                                      Data Ascii: W\yuaas~6isBJ*Xg)x$1RJ/`#/}G +@H&Vo&Gg;\~p)B5D#Q5r+N.ir6jBtVhn1?k(7XPYb]6uUVw4Sf6EJR`@c!
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 26 34 1b 66 45 24 09 ac 09 41 ee 90 0e 44 da 82 17 68 59 14 87 51 6c 91 b4 45 14 60 d0 bb 3e 5c 66 0f c1 cf c9 db cd d5 62 05 2b f8 e3 cf f5 7c 9c 20 7a c7 0a 13 20 54 29 21 08 08 28 25 48 b5 cc bc f6 d7 77 df 06 85 b3 f6 7d 47 1c ed 8b 23 22 42 9c 88 88 88 64 2e ad f2 cc c4 7b 9f 03 07 de cf 2c 8d 69 4c d3 08 51 88 42 14 da 27 c8 4f c7 d0 32 f6 d7 80 10 a9 b5 de 98 87 cc 55 1f cb 36 d7 ef 36 48 28 d6 55 44 51 09 10 32 49 66 20 dc fd f8 73 7d bf 20 4c e9 f7 a2 02 2a 23 20 d5 0a 16 44 48 20 e5 24 81 dd f7 f5 0e 99 eb bf a6 af d4 df b9 3d b7 b1 1a 15 11 41 09 42 20 48 42 da 4c 02 83 cc 19 ff 17 67 af b6 67 5b 44 50 41 86 89 04 c7 04 19 22 32 02 24 01 ea 7b 7f fc c4 da fa 6f 69 b5 db ef 9f 6d ae 6d 6e 99 22 e2 99 0a 0a f7 00 33 f7 7b 33 30 c8 9c 8e 0a b5 e7
                                                                                                                                                                                                      Data Ascii: &4fE$ADhYQlE`>\fb+| z T)!(%Hw}G#"Bd.{,iLQB'O2U66H(UDQ2If s} L*# DH $=AB HBLgg[DPA"2${oimmn"3{30
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: c1 d6 a3 e2 84 9a ad 39 db 49 c6 a1 4c 4a db 16 9e 66 46 ee 00 56 f6 b1 b7 6c 8b 65 09 dc ba 82 62 67 e1 5b 2b 83 b0 b2 6f 0c be 18 df 64 5e 2e b6 4a 63 f7 b7 90 fa 3c 48 9e 92 8e 04 4b f9 19 7a 1f 4d d9 65 46 09 55 b9 0f f2 ab 12 3c 45 8a 87 52 f1 cb 3c a6 f4 7d d8 da 08 39 c6 3a d4 86 4d 4e 2c 8b 8f cf c5 1a e4 b5 e0 1e 76 44 c7 a2 64 4d 77 18 95 80 19 19 d6 e6 53 91 ab 06 19 b9 76 92 77 06 2d e7 46 4a 61 51 22 d9 13 f0 40 12 90 a7 bd 2f 4b c1 cb fd 8a 67 14 68 fe 26 1d 57 9e 2f 25 b6 63 6c ca d2 1a 4c c0 a4 5e 11 ce b7 1f 21 a4 05 6a 89 f7 bf 44 7c 84 c8 24 77 f2 76 5f c9 f0 22 f6 3d d5 3b e9 95 63 85 bf e6 4b d9 00 cf 73 c5 65 3c 80 52 66 16 6e 8d a7 c2 b8 a4 7f 9e d1 7a b1 3a 36 32 76 70 f6 aa 53 c1 a7 c4 b5 1c 47 3b c2 08 82 57 c3 bb b0 15 10 93 fc
                                                                                                                                                                                                      Data Ascii: 9ILJfFVlebg[+od^.Jc<HKzMeFU<ER<}9:MN,vDdMwSvw-FJaQ"@/Kgh&W/%clL^!jD|$wv_"=;cKse<Rfnz:62vpSG;W
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: ee 41 01 12 82 41 e4 46 f0 37 00 d1 04 40 3e 54 c2 e2 c3 80 01 fe 7c 16 91 b3 b6 e9 56 93 4a e4 97 c8 e0 b7 9b 8d 74 2c 6b 4a cc 48 0e 0d 45 25 22 01 89 fd 04 23 a2 1e 9b 41 34 8a 50 9a 12 e2 30 63 e5 a8 f5 02 18 1c a7 6f f1 b7 81 99 ec 01 4b c8 51 d4 9c 87 d5 ab 70 45 74 15 94 53 e2 14 33 f7 bd 88 74 a8 01 71 df 3e 45 ab d5 ea e4 32 ae 8a 42 93 d5 b1 28 24 70 d0 9a de c7 22 c3 ed 34 86 1b 63 98 9d 9b 26 9e 4f 0b 0e 93 17 0f c0 83 3c 6c d5 20 6c 9a c4 f7 02 fb c9 c7 e6 ac ca ee f1 69 a4 01 d3 8b dd 36 5b c8 f6 d3 8e cb 69 6e 62 df 2e 3e 9e 33 dd af d1 48 53 da cf 96 9f 99 7a 65 ed fe 0d 50 7c 47 97 7b d4 c5 13 80 cf 2e 4e 5f 45 65 16 7a bd 43 09 29 26 05 34 25 2c ae 01 64 93 e9 65 12 d7 60 de e0 00 64 68 20 13 ad b0 8a b4 12 24 00 4e 20 0e af c0 11 1e 05
                                                                                                                                                                                                      Data Ascii: AAF7@>T|VJt,kJHE%"#A4P0coKQpEtS3tq>E2B($p"4c&O<l li6[inb.>3HSzeP|G{.N_EezC)&4%,de`dh $N
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 24 00 7e 8f 59 9e fd 12 5f 1d df 1e 7f 6e 6e f1 3d e4 8a 66 39 dc 12 e8 80 55 76 a0 af ae d7 5d 52 22 1b de 49 9c 0a 83 cb 2a 10 35 3d b5 01 02 46 ff d4 ce 01 b3 c2 46 63 7b fb 43 b7 2a e5 e0 de 48 a5 57 9a 45 1f 6a ee b1 1c 0e 20 3a 17 c7 e2 a4 30 b4 fd 22 c6 7d 71 df e2 70 73 54 61 a1 3d 9c db 18 67 ac 9d d6 d5 f6 22 b2 b8 0e 32 07 c3 03 c3 76 04 10 46 ab 22 9d e0 f3 12 3f de b8 0e 10 51 df 7c 7c b3 4a 9f 97 86 92 b2 9c c4 59 a3 8b ed 7a fd 1f 60 11 ee 0d 12 84 6f 58 64 d2 9e f5 e2 71 11 91 bf 3b 40 c4 6e 34 4c d5 34 bf 5e cd 8f c7 62 7e 93 71 56 14 d1 85 81 a7 7c 9b 5c 9f 4e f5 5e 79 b1 02 6a a5 60 11 f7 0d 3b aa 2a e2 98 74 5b 9e a7 42 b5 6f 60 ed 7c 55 46 92 5e b4 6f 72 45 7b 86 be 2c 52 51 25 c2 22 80 ba 82 9a 07 3d 81 21 f8 f0 23 fc 0e ec b5 52 fa
                                                                                                                                                                                                      Data Ascii: $~Y_nn=f9Uv]R"I*5=FFc{C*HWEj :0"}qpsTa=g"2vF"?Q||JYz`oXdq;@n4L4^b~qV|\N^yj`;*t[Bo`|UF^orE{,RQ%"=!#R
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 94 2e d7 02 e4 09 45 f9 b7 dd b8 f4 8d 15 11 6b 8a 97 21 4a a7 81 b1 74 8e 2b bd 18 14 db 99 1f 63 72 e5 7c b2 2d 83 01 b5 e0 96 e1 7e c1 ee d7 84 d4 e8 b8 22 9d a1 02 1d 72 f3 f8 b8 99 41 08 2a 11 fc 94 ef 77 14 db 6f 89 0c d3 d9 29 8f 41 39 54 69 3d 3a aa f2 59 af f7 e2 ac f7 3c 78 e9 37 64 a5 cb 5c 35 85 38 ea 95 d7 f0 67 c1 e8 b4 a0 92 4f e4 62 0b 1b 8f 10 4a 14 68 7a 6a 26 2d ed 1d 4f 0c 54 0d 18 3e 34 da 9d d1 0a b7 81 03 19 40 6b b6 c0 8e 14 c1 50 0a b6 60 8f 4d 12 b4 6e 79 a6 3d d3 ee 94 14 a1 33 25 67 be ce a1 96 26 ec 49 c8 ea 9a 28 36 58 62 1a c7 86 fb a1 71 1f 2e 55 da 2c 90 57 65 8d 5e c8 15 21 b4 43 e9 21 09 a4 17 56 9b ec 84 93 61 b0 0f 86 41 61 f3 e4 1a 56 63 6d e7 f2 52 7a ea 32 98 99 2d ca 46 22 77 58 05 bf 25 ce b1 d6 bf 35 87 c5 5c 2d
                                                                                                                                                                                                      Data Ascii: .Ek!Jt+cr|-~"rA*wo)A9Ti=:Y<x7d\58gObJhzj&-OT>4@kP`Mny=3%g&I(6Xbq.U,We^!C!VaAaVcmRz2-F"wX%5\-
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: f9 7e 03 e3 8a 9b 3b 16 da 39 c3 62 11 77 86 fe 8f 98 c9 e5 7c 08 3e 5f 33 55 53 76 9e 04 7e 40 b1 22 d3 3c ac 59 74 25 ff 94 60 34 dc fd 6e cc 22 0d 26 12 de cd a3 40 02 40 a9 51 e7 d5 c1 28 09 fa 9b af 52 8a 85 d4 3b de de 6e be f8 70 cb 1e f6 62 b9 ab 2a 13 2b a7 0c 49 bc 3f a7 1d c0 b4 10 29 b0 7b 89 7c 76 24 9f 3c 5b 4c ba d3 98 ee f5 b3 a6 4a de 9a b5 85 ff 05 2d 72 bc d4 5f a2 77 e3 4e ea 8c 53 f2 d7 0f 2f 8f 97 ca ab 07 17 67 f5 dc b0 5f 55 8d 03 db fb 73 7f fc 00 52 c9 dd e5 3c d8 52 97 5f 7e 48 60 1e e1 b4 1d 7b a5 91 f6 16 a4 b4 52 ba 38 e2 39 1e 3a 89 ba 37 62 77 a5 1a 41 bb 44 9f 49 fa 2f 62 b8 ec ee 8c 77 70 50 d4 60 b0 97 cd e1 1d 3b 91 43 3c 9d da 43 b2 97 9a 8b 92 8c 64 0d 2e 19 19 4a 28 a5 0b 87 12 28 97 f8 4a 96 6d 5f a2 f5 dc ec cf 12
                                                                                                                                                                                                      Data Ascii: ~;9bw|>_3USv~@"<Yt%`4n"&@@Q(R;npb*+I?){|v$<[LJ-r_wNS/g_UsR<R_~H`{R89:7bwADI/bwpP`;C<Cd.J((Jm_
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 42 40 02 92 c2 10 df 60 b6 95 92 1c 77 06 7a 0e 64 d7 e0 bf bc 69 ee 86 68 99 8f 5d 68 d7 97 b4 53 86 5e dc ef 2b 77 d2 9e 9e 72 13 b2 ed 64 22 7f 98 a1 fa 1f 75 28 6d 0b d9 6e d4 33 28 45 f1 e1 4f 7a d4 cf d5 88 6e 74 e8 4f 14 b3 cc 28 88 bf a4 a0 07 00 47 c2 a3 2c c8 6b a3 16 4c 46 8e 06 76 d0 1e df 64 80 87 4d f8 db 94 49 d4 eb 61 d6 38 51 45 c7 fd b4 6e 21 2b 1c 0b 48 1b c8 42 6f 6d 4d a9 bb 41 9d 07 c8 34 41 37 aa 49 04 84 80 97 74 31 f0 27 8d 68 b9 55 07 e5 bd 11 e0 4f 08 6b c4 b2 2d d8 ba fa c5 7b 88 61 53 5b ce df b9 81 d4 31 aa be f7 e2 b6 a3 1c 46 ba 14 3f 4e 8c 7d 8b 88 4d 0d 59 a9 c3 bc 6e 0e fb 8f df 1a 09 c3 90 05 e7 05 6b b9 78 40 7c 2d 83 04 9d 14 fa 80 81 23 ae 8c 82 b3 38 50 28 f0 e3 03 ea a5 65 ef 29 e2 57 40 76 3d 18 b1 40 2f e1 47 af
                                                                                                                                                                                                      Data Ascii: B@`wzdih]hS^+wrd"u(mn3(EOzntO(G,kLFvdMIa8QEn!+HBomMA4A7It1'hUOk-{aS[1F?N}MYnkx@|-#8P(e)W@v=@/G
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: e5 53 61 40 61 2c d6 93 a7 11 33 7a bc 17 b5 13 b5 b1 63 f2 a6 cd 42 fe 94 ba 9f a3 ca 6b 03 af 66 2d 03 b4 61 28 1e 5c 69 39 e0 49 11 9d 50 e2 2e 58 fd 37 e9 a8 fc c2 52 a7 21 b0 21 09 00 d6 cb 08 9c 9b d4 73 75 fe 53 63 db 8d e6 51 14 4f 7f 35 ee fe 72 fb 04 90 33 b9 b1 3b cb 64 d5 0e ea f9 1d 1a 85 49 3f 5b 63 7a 72 ff b7 4b 6e 9c 21 2f fa 9f df 56 b8 f9 33 4c 0e 86 ef f0 12 fc 6f 7c e2 16 00 b9 36 9d 59 52 53 84 9d de 90 ab b3 08 8b 5c 23 32 fc ae 5a f2 b0 9a f2 e7 2b 5a 6d 59 0b 31 cb 5c 07 8f 46 be 0c 00 c7 b1 25 c2 8d 3a ac f2 bf d1 3d 19 a8 26 c5 e0 47 70 1d 17 6e 16 65 2b a9 b2 c9 2d 11 75 f2 a2 2f 1e bd 25 98 96 26 ad 43 b1 23 ee 1e aa c1 db e1 0f 9f 18 60 b0 3d 4f 22 ce f4 2e 5b b7 73 81 41 ac e4 78 2b b1 71 ad 80 d5 27 8c 23 21 57 86 8d 86 55
                                                                                                                                                                                                      Data Ascii: Sa@a,3zcBkf-a(\i9IP.X7R!!suScQO5r3;dI?[czrKn!/V3Lo|6YRS\#2Z+ZmY1\F%:=&Gpne+-u/%&C#`=O".[sAx+q'#!WU


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      138192.168.2.649880104.26.6.2514435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC647OUTGET /webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                      Host: www.web-stat.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      Origin: https://www.web-stat.com
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                      Referer: https://www.web-stat.com/all.min.css
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      Cookie: X-Mapping-fjhppofk=4C6A5F54EE19ECD77B0FC7CA1FF0DE2B
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: max-age=86400, must-revalidate, public
                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      x-xss-protection: 1; report=https://www.web-stat.com/ajax.htm?action=Log
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      etag: W/"236b4-5a7499327b57b-gzip"
                                                                                                                                                                                                      last-modified: Thu, 04 Jun 2020 22:22:06 GMT
                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Authorization
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S3rhYlYyFkUyvfGFZBfP3nLEOTPbYxMpMXVQpfivU44jSSQEEcUCYeCGsPlOGkRtm%2Bj3ZFlorzwqZrsfCQVyFOE7DmWAv82L10wgkOCgavUj5Fbr0hgnvabtTLuG3g1aHx4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef06eca243f8-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC364INData Raw: 37 37 36 33 0d 0a 77 4f 46 32 00 01 00 00 00 02 36 b4 00 0d 00 00 00 05 a2 b0 00 02 36 59 01 49 ba 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8e 12 11 08 0a 94 a7 50 90 84 63 01 36 02 24 03 b0 5e 0b b0 64 00 04 20 05 8a 40 07 81 9f 4a 5b f8 77 94 80 70 d3 80 aa 1f 6a 27 a0 be 94 6d 67 52 ea 64 1c 9b d0 53 4c 72 87 ad 18 f6 dc e2 80 b2 ed 53 03 72 3b 98 c7 a8 bb da d9 ff ff ff ff db 92 85 ac d9 ec 10 66 91 b0 49 b4 68 f1 29 b5 f6 b3 bd fb 8d 20 f8 b0 81 43 46 a3 f1 8c 09 51 6a b4 ad 69 3b 94 e1 01 db 61 23 e2 63 c9 98 cc bc 37 07 23 d3 c8 63 8a 85 29 c5 84 e3 32 8f d1 ed 64 cf 38 5c 4a 8b 40 20 48 18 11 19 11 19 11 e1 69 8d 16 f1 6c a2 eb c1 64 7b 35 27 a2 17 aa 24 c5 94 32 d8 3d 89 f3 d1 6f 78 9d 70 9d
                                                                                                                                                                                                      Data Ascii: 7763wOF266YI?FFTM`Pc6$^d @J[wpj'mgRdSLrSr;fIh) CFQji;a#c7#c)2d8\J@ Hild{5'$2=oxp
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 7e 6e 58 fc 8a d8 c4 b6 20 f3 e8 cf 6f e4 47 4c a8 df ad e5 11 15 c1 33 95 a8 3a 88 8b 5e ef b4 cc b5 d6 fa d0 fe f4 68 4a f0 97 4b ec 1f fe f7 e4 0d 46 8c 5b f7 05 58 34 cc 6c e5 74 dd ea 51 af af 5f 11 2a 5a cb ea 39 da 67 0c a3 26 54 80 42 c7 ca c8 c8 08 15 23 63 24 eb 19 e2 75 f3 ef bd 9d e4 25 79 19 64 02 09 81 40 98 09 10 20 22 4a 48 c2 98 09 6c 11 49 58 21 2a 0a 28 12 5c 05 27 c1 05 6e 70 81 ab ce 16 57 15 c5 16 ec 74 e3 58 fd 56 a1 55 ab 5d 8e b6 d6 ae 5f 86 60 6e dd 60 c5 aa d9 80 35 8c dc 60 54 2c d9 c8 0d d8 88 da a8 51 22 f4 c0 02 44 65 58 80 8a 8a 05 46 61 80 51 a0 82 d1 f8 fa da af 88 be f9 ff 8a fd c6 07 03 ba 31 df db 5e 56 82 ff bc dd db b9 2f 62 a5 6e d2 2d 80 1b b1 a8 97 e8 e0 33 3f c9 12 fd fc 85 f8 26 54 51 2d 31 2b 0e aa 6c 6b 50 52
                                                                                                                                                                                                      Data Ascii: ~nX oGL3:^hJKF[X4ltQ_*Z9g&TB#c$u%yd@ "JHlIX!*(\'npWtXVU]_`n`5`T,Q"DeXFaQ1^V/bn-3?&TQ-1+lkPR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: e6 f7 6b e4 22 43 51 34 22 22 22 21 84 90 09 21 04 69 66 f7 16 ab 79 c7 d8 fc ff f3 45 ff 5e 3a f7 66 e0 a2 10 38 fa 88 39 c8 9c 2e be ae 52 bb 8b 72 12 c1 83 82 88 3f 48 c8 f9 3a 3c d7 7a fe 87 a8 99 96 3b 35 87 68 22 64 3d a2 28 4a 48 b6 b5 e6 bd f7 ff 22 53 5d d2 dd 4f df 83 40 02 14 12 f8 7e b2 25 cb de fe 8f 39 eb 19 4b b2 25 9b ed 9e 67 9a b1 82 a2 22 20 45 ca 0c d3 fe 9f 02 77 47 b8 59 4f 2f 50 fb 9e b6 cf 55 f8 2a 78 b0 12 88 92 dd 64 c5 66 85 aa 0c df 5e 4c 7a f7 b6 bf 25 cb 86 10 92 6b b7 41 e6 ac 03 45 db de 6d ab 01 27 71 82 4a 3d ab 9b b1 12 48 20 81 44 7f e4 05 04 e0 33 6f b7 8c 7d 7d 4b df 33 47 61 a9 22 a0 3d 80 41 88 e2 b3 81 89 3d 0d 00 fc 85 f7 95 00 55 b1 04 38 87 69 ff 71 dc 72 30 24 31 d0 fe 49 ca dc c2 ae b7 91 f8 47 db 97 ef 7b 63
                                                                                                                                                                                                      Data Ascii: k"CQ4"""!!ifyE^:f89.Rr?H:<z;5h"d=(JH"S]O@~%9K%g" EwGYO/PU*xdf^Lz%kAEm'qJ=H D3o}}K3Ga"=A=U8iqr0$1IG{c
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 75 9b 0e 8b aa 6a fe 20 98 92 25 c6 1b be 9a 17 9a 3a 20 5f 70 d9 8e 36 dc f9 a4 e9 c7 7e 70 44 78 6d 20 ee 9a 2f 40 07 14 a4 dc 65 70 35 ab 41 c1 59 c6 9a 18 90 0a c3 58 13 2f 8a f1 6d a5 2d 06 2c cd 56 15 34 30 9a 34 f1 b2 25 e3 5d 4a f2 19 8b fd ae ac 11 24 bf 87 ed d7 92 8c 18 9f 45 7b e5 37 83 a3 da 76 21 ee b6 70 05 2f ab 92 e7 e5 03 2e db f8 ef 8a 07 8a 76 0a 12 8d 2a 9b 5a 21 fd 82 ff c2 86 44 a7 ae 3e ef 32 4a 9a 5b 8a 0a 32 69 b2 f8 11 29 6c db 78 61 81 f1 6a 16 85 3a 60 13 f9 96 f8 4b 4a 80 86 08 f2 40 a8 14 c2 1a a6 2e 49 82 16 99 b4 1f 5d 8c 54 1b 0c 56 af 9c 35 4e 91 ba c0 8b fa 10 59 29 94 b9 66 e7 d6 45 96 5a e5 6f ec 75 83 40 62 65 53 5f 43 ee b3 3d 12 e3 98 cb ce 67 fa 42 89 28 8c f6 50 85 97 fd f1 aa 9e 89 a2 c5 a9 21 05 cb 07 bd 51 21
                                                                                                                                                                                                      Data Ascii: uj %: _p6~pDxm /@ep5AYX/m-,V404%]J$E{7v!p/.v*Z!D>2J[2i)lxaj:`KJ@.I]TV5NY)fEZou@beS_C=gB(P!Q!
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 1c 2a 82 1c 1a d9 92 77 08 11 4d 58 d7 5a 6e 6d 9a 1d e5 76 5c 57 b8 e4 01 2d 21 c4 72 31 13 e1 d6 7f a8 84 90 77 45 30 85 70 df 8f 0b 5a dd 05 0b 23 d1 82 18 d6 20 8d 48 7a d9 6d 99 65 43 8b 69 1d 8c 53 13 fb 5c 2b e1 55 0d a0 57 4a 87 41 a0 0c 97 3a 65 34 d9 06 0b 4d 40 be ec ba 28 f1 91 f5 cd 0f e1 0f 09 c8 51 2f f8 75 54 20 c9 ef 48 60 b0 79 15 78 49 5f 13 00 2e 17 b3 1d c0 bd c2 15 14 18 67 31 7e c0 00 ab 02 ac b7 0e 7d a8 13 ec 80 ef 61 e0 ce 3b af 2c c2 c7 a7 b0 09 08 9f c4 86 c5 16 1d 47 d8 12 45 21 59 bb 0f 62 8e c7 a8 4f c1 d1 9c 54 e2 29 c0 16 03 f3 1c 0f 2e 45 69 a7 0c 18 84 1a 7c 16 0f 00 c6 07 00 10 23 31 a6 7c 01 6d e6 a2 40 1d b4 35 15 6d 50 29 0a 21 ad 5e 80 6f 89 a3 19 4f 43 2d 25 4a 66 c0 ba 0d a2 6f 2d 88 cc dd ac ac 6c 0a 81 da 22 df
                                                                                                                                                                                                      Data Ascii: *wMXZnmv\W-!r1wE0pZ# HzmeCiS\+UWJA:e4M@(Q/uT H`yxI_.g1~}a;,GE!YbOT).Ei|#1|m@5mP)!^oOC-%Jfo-l"
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: c2 00 95 8c b5 d6 cd b2 2b f3 19 e4 9a 84 a8 6d 25 d4 80 35 78 ad 2f ca 24 61 ea 91 c8 d6 f9 7b 97 3d ef f2 f2 7a c8 ca 6f e4 ef 57 50 44 ea 81 9b 41 6a 83 16 30 65 13 0d 42 a4 8b c1 5d b2 c8 73 48 8e 31 47 3f 8b 99 df 3a d7 35 8c c7 85 d1 19 fd 14 59 22 8a a6 48 76 d7 f7 e3 7a f1 0b de 6f d3 39 fd 5e dd 99 c4 3e b3 f9 63 0d e8 b9 9b 1c e8 c1 ae 2c 56 12 c5 67 d8 bc 12 59 19 b1 cc 56 74 92 d1 ce 50 14 19 82 e5 12 9e 23 33 ff be 6b 9b da 9b 30 fd b1 a4 b8 fb ff 08 06 44 61 28 9a 72 43 3e 3c ff 24 b9 61 12 12 09 52 45 8c 7f 6d 0e 84 39 cf 9a 76 ad 05 ef 6b 30 6a 7c ad 0d 4e 77 e5 40 d6 50 4d 6c 16 12 86 bb c2 d9 5a 21 1b 13 1f a1 99 65 88 a2 d4 2e bb 55 87 2e 99 4d d4 44 9b 25 f9 68 f6 73 50 6a 3f 45 a6 f7 13 e9 94 ea 9a 08 33 c0 4f 6b 17 a1 94 8e b0 42 cd
                                                                                                                                                                                                      Data Ascii: +m%5x/$a{=zoWPDAj0eB]sH1G?:5Y"Hvzo9^>c,VgYVtP#3k0Da(rC><$aREm9vk0j|Nw@PMlZ!e.U.MD%hsPj?E3OkB
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: bf e5 31 ab 6f 77 cd 4a a4 ed 4f ef 28 72 ae 70 0f 6b c2 91 14 61 c8 43 fb 03 31 f1 ac d4 c0 eb d4 d0 96 b4 9e 11 ca ad 6e c5 ca 01 d6 66 a8 99 d8 c2 8b b8 f7 45 4a 5b d6 05 2f 72 72 bd a2 89 f3 d4 cc 43 c7 1f 54 a6 09 e0 85 6e 16 b1 72 5f c6 c2 cf a8 58 96 1c 11 72 29 04 63 9c 49 9e cd f5 82 21 43 49 f7 a1 a9 14 eb 91 7c 48 51 ed 21 3e 44 7c 8c b8 03 88 eb be 08 d7 88 5d 77 4f 1e 78 55 e3 81 88 5d e4 a8 90 6b 40 8b cd 2d da 87 ad 0a 70 00 51 18 68 29 89 bd 1d 87 7b 12 18 0c 67 42 b4 ab 7a 36 e9 6f 10 e2 6c 7a db 83 ef 02 3d 4c 78 30 31 8f 3c 19 4f e4 28 1d 8a 78 98 de 55 00 c8 50 82 04 88 aa 09 c0 a6 01 e3 b6 c6 79 10 89 59 74 c9 09 23 c8 23 70 06 ae 01 38 95 1a a6 27 72 fa 3e 9d 77 2e d0 34 25 8b 9c f3 e7 59 4e a1 e4 7c ec c9 2c cb 30 8e 6b 10 41 67 05
                                                                                                                                                                                                      Data Ascii: 1owJO(rpkaC1nfEJ[/rrCTnr_Xr)cI!CI|HQ!>D|]wOxU]k@-pQh){gBz6olz=Lx01<O(xUPyYt##p8'r>w.4%YN|,0kAg
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: b7 b1 34 3c f3 b3 c8 37 4c 6d 96 31 99 99 64 24 35 39 ca cb 0c f3 f9 e5 65 24 b0 e7 0d 8c 91 2b f5 cb 09 40 32 8e 01 a1 da c0 06 9f 82 04 c0 c9 ee 0c 54 20 40 bc 8a 22 01 4c 15 5a 1d 8f f5 c2 c2 1a 88 78 95 19 5b d5 81 71 ba 95 1f 16 be 44 b5 01 ca 7b 06 bf 26 c6 85 b7 64 bd c5 1b c0 52 29 6e ad 5f 4c b6 62 2a 73 e5 e7 b0 55 2f 5a 4b b1 c7 2b c1 62 0b de 75 c1 42 02 1f 69 5a 5f c3 34 92 54 04 2c 03 a6 c3 ae d4 27 0a 03 a6 9a 7a 6a dd 47 6f 18 f9 47 2d b8 5a f5 9d cb 99 04 48 ec 19 fb a5 b5 7a 1e e2 ff 0f e5 a8 a8 f0 2d 52 70 a2 c8 66 0a 2f 1f d3 fa 87 8d 18 c1 98 be 53 44 76 47 6e dc 42 3d 4b 71 66 50 a0 bc 93 cb 54 87 c8 7c 0a 81 f1 b8 48 45 aa 68 e5 b7 98 3a cc 95 4e 5b af 45 8c 5e 65 7a 86 d9 ee d4 f4 71 dc e9 d9 5f 62 12 65 71 32 f9 67 e1 95 23 a6 14
                                                                                                                                                                                                      Data Ascii: 4<7Lm1d$59e$+@2T @"LZx[qD{&dR)n_Lb*sU/ZK+buBiZ_4T,'zjGoG-ZHz-Rpf/SDvGnB=KqfPT|HEh:N[E^ezq_beq2g#
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: d0 23 00 01 00 bc cc 26 78 e7 af 4c 58 9b f5 d5 ec 0c a8 dd b5 fd c2 57 97 4f e3 2c f5 f0 4f 82 22 01 b0 1f 5e 63 b6 a5 0e 2c 1e 4e a8 0e 64 df 56 5b 6a 0d c3 d3 54 81 71 2c da 33 1b 68 8a 1f 17 4b 2a b4 8c 7d 54 79 56 76 01 4c fe 70 a6 b8 48 1f 4e 90 95 9d 96 ec bf a5 ba d7 a1 a3 08 07 0d 2f 57 69 35 de 4d 3f 86 ce 4d 0a a5 13 a7 ac 20 89 df d9 db cf ec a5 23 41 a9 be 0e 9e 02 30 4b 17 99 b4 64 fe ce 45 2c 77 e0 fc 7a fd 13 81 5c 9d be 7e 3d da 55 f7 ee 5d 3c 4f cc c7 37 3e 95 f9 cc b5 9b 37 d3 03 fb f0 e1 85 4b dc d1 4b db 8a f9 f0 c1 3d a5 4b f4 f1 27 d7 05 75 4b e5 2b 4b ce 93 9d e4 8b f4 b3 4f 6f 26 ef bc 4e b6 a3 20 71 db 3e 7f 92 8e 87 8a eb b1 b5 97 42 ec 33 e4 1b 21 a4 94 0e 75 f9 49 56 77 7e 36 77 e8 a2 49 2d ec 19 6f 2b 22 98 87 4f cf 92 18 ca
                                                                                                                                                                                                      Data Ascii: #&xLXWO,O"^c,NdV[jTq,3hK*}TyVvLpHN/Wi5M?M #A0KdE,wz\~=U]<O7>7KK=K'uK+KOo&N q>B3!uIVw~6wI-o+"O
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: f8 84 dc 57 cc 40 c5 df 81 79 ac fd ad 31 f9 a0 5b de f7 67 72 e9 87 cb ca 0a 67 92 45 6b b3 29 6f f1 6a 70 e8 a2 9c 65 59 2c cd 0f df bd 70 e8 fc bd cb 62 67 22 19 8b 0c c4 c1 8c 3a 1a d4 de 39 0a ca 32 10 53 f5 7d a6 69 b6 00 30 79 d8 00 08 b1 ce e0 fc b4 51 da 70 d6 44 0c 10 1e 89 36 3c 39 7d 32 90 c4 cf b2 6e c1 dd 89 63 67 8a 37 51 03 76 61 53 0c aa c1 cf f2 b6 7b 4b dc e9 f0 90 07 08 6c ea 46 12 a9 e5 e4 a8 6c 08 83 90 b7 38 6e 3d 03 c0 e7 bb 62 1c 6a c2 26 af 02 2e 84 21 49 d8 61 c0 52 64 ab dc 04 0e 3f 5b 63 4c 50 f1 18 c1 75 27 ee 79 2d ac 4e 10 c2 73 61 2e 85 4f 35 db 6d 2b 7b db ed b6 df 67 9d 9e f2 89 32 a4 af 79 40 da ee 27 4e a9 98 ef c5 8f 43 11 a3 2e 6c fe 62 2b 16 43 bf 8c 27 07 27 0a 29 53 d0 68 fb 3b 99 e9 01 b3 90 01 0a 34 dd 10 26 6b
                                                                                                                                                                                                      Data Ascii: W@y1[grgEk)ojpeY,pbg":92S}i0yQpD6<9}2ncg7QvaS{KlFl8n=bj&.!IaRd?[cLPu'y-Nsa.O5m+{g2y@'NC.lb+C'')Sh;4&k


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      139192.168.2.649885104.26.0.304435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC580OUTPOST /LogServer HTTP/1.1
                                                                                                                                                                                                      Host: app.ardalio.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 410
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.web-stat.com
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC410OUTData Raw: 7b 22 74 65 73 74 5f 6d 6f 64 65 22 3a 22 6e 6f 22 2c 22 6e 5f 70 76 5f 73 65 73 73 69 6f 6e 22 3a 31 2c 22 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 22 3a 22 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 3a 22 79 65 73 22 2c 22 70 61 67 65 5f 6e 61 6d 65 22 3a 22 48 6f 6d 65 22 2c 22 67 72 6f 75 70 5f 6e 61 6d 65 22 3a 22 48 6f 6d 65 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 22 3a 22 22 2c 22 72 65 66 22 3a 22 22 2c 22 61 6c 69 61 73 22 3a 22 32 34 37 34 22 2c 22 64 62 22 3a 22 31 22 2c 22 6f 72 69 67 69 6e 22 3a 22 6c 6f 67 37 22 2c 22 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 22 3a 22 38 2e 33 33 36 22 2c 22 70 61 63 6b 61 67 65 5f 6e 61 6d 65 22 3a 22 77 65 62 5f 73 74 61 74 22 2c 22 64 65 6c 74 61 5f 74 69 6d 65 5f 6a 73 22 3a 31 37 32 38
                                                                                                                                                                                                      Data Ascii: {"test_mode":"no","n_pv_session":1,"exclusion_type":"","invisible":"yes","page_name":"Home","group_name":"Home","conversion_number":"","ref":"","alias":"2474","db":"1","origin":"log7","version_number":"8.336","package_name":"web_stat","delta_time_js":1728
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type
                                                                                                                                                                                                      referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yX28uqha%2B46fikcuD2hK4btUtZWEVAA8n96o6nRLW%2BwG%2FUtS%2FRWcopGJhn5L0WGJ2SjU2%2B%2FMoJKlSabnsxYyzcClaA24q114MEfMyaLC1ZdfH6QyC%2BR1wEYvE89ZKMZwLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef06ef3c17a1-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC570INData Raw: 35 35 66 0d 0a 7b 22 74 69 6d 65 5f 69 6e 69 74 5f 73 65 72 76 65 72 22 3a 31 37 32 38 32 34 31 36 33 39 2c 22 6e 5f 76 69 73 69 74 73 22 3a 31 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 33 35 39 43 32 33 45 38 2d 38 34 31 36 2d 31 31 45 46 2d 41 34 44 37 2d 42 32 46 39 32 31 38 46 30 38 31 46 22 2c 22 75 73 65 72 5f 69 64 22 3a 22 22 2c 22 73 63 72 48 22 3a 31 30 32 34 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 48
                                                                                                                                                                                                      Data Ascii: 55f{"time_init_server":1728241639,"n_visits":1,"visitor_id":"359C23E8-8416-11EF-A4D7-B2F9218F081F","user_id":"","scrH":1024,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","H
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC812INData Raw: 74 65 72 5f 69 6e 66 6f 22 3a 22 69 6e 76 69 73 69 62 6c 65 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 61 63 74 69 6f 6e 22 3a 22 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 22 2c 22 75 73 65 5f 74 65 6d 70 5f 64 69 73 70 6c 61 79 22 3a 22 22 2c 22 74 69 74 6c 65 22 3a 22 57 65 62 2d 53 74 61 74 20 7c 20 57 65 62 73 69 74 65 20 41 6e 61 6c 79 74 69 63 73 20 7c 20 46 75 6c 6c 20 56 69 73 69 74 6f 72 20 44 65 74 61 69 6c 73 20 7c 20 46 72 65 65 20 53 74 61 74 73 22 2c 22 6f 72 69 67 69 6e 61 6c 5f 72 65 66 22 3a 22 22 2c 22 6c 61 74 22 3a 22 34 30 2e 37 31 32 33 30 22 2c 22 74 69 6d 65 5f 6c 61 73 74 5f 76 69 73 69 74 5f 73 65 72 76 65 72 22 3a 30 2c 22 64 65 6c 74 61 5f 74 69 6d 65 22 3a 2d 31
                                                                                                                                                                                                      Data Ascii: ter_info":"invisible","keywords":"","action":"","region":"New York","country":"","use_temp_display":"","title":"Web-Stat | Website Analytics | Full Visitor Details | Free Stats","original_ref":"","lat":"40.71230","time_last_visit_server":0,"delta_time":-1
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      140192.168.2.64987813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                      x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190719Z-1657d5bbd48jwrqbupe3ktsx9w00000002fg00000000v5ct
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      141192.168.2.649887104.26.1.304435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC346OUTGET /log7.js HTTP/1.1
                                                                                                                                                                                                      Host: app.ardalio.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                      Content-Length: 18802
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=691200, must-revalidate
                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                      Cf-Polished: origSize=18813
                                                                                                                                                                                                      etag: "497d-623bf2712fdc3-gzip"
                                                                                                                                                                                                      last-modified: Sat, 05 Oct 2024 18:42:41 GMT
                                                                                                                                                                                                      referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                      Age: 117
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EY05bt2ZBlCk70DfDkPZBIElgYmo9mTIaUiKW1QexuWnFV%2F%2FHVsnXdV3fJwV0i5j%2B8hcpAS7CpGSvbxMcz1S0mqnhCNgdtk3Im5WW8Xo%2BZLR8SBoBkDzvwBheVLlTeEp5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef06df7a8cc6-EWR
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC495INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 49 4e 49 54 3d 7b 7d 3b 49 4e 49 54 2e 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 3d 22 38 2e 33 33 36 22 3b 49 4e 49 54 2e 70 61 63 6b 61 67 65 5f 6e 61 6d 65 3d 22 77 65 62 5f 73 74 61 74 22 3b 49 4e 49 54 2e 61 70 70 5f 75 72 6c 3d 22 61 70 70 2e 61 72 64 61 6c 69 6f 2e 63 6f 6d 22 3b 49 4e 49 54 2e 73 63 72 69 70 74 3d 22 6c 6f 67 37 22 3b 49 4e 49 54 2e 73 65 73 73 69 6f 6e 5f 6c 65 6e 67 74 68 3d 31 38 30 30 30 30 30 3b 49 4e 49 54 2e 6d 61 78 5f 64 75 72 61 74 69 6f 6e 3d 33 36 30 30 30 30 30 3b 76 61 72 20 63 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 28 29 3b 76 61 72 20 73 69 67 6e 61 6c 3d 63 6f 6e 74 72 6f 6c 6c 65 72 2e 73 69 67 6e 61 6c 3b 66 75 6e 63
                                                                                                                                                                                                      Data Ascii: (function(){var INIT={};INIT.version_number="8.336";INIT.package_name="web_stat";INIT.app_url="app.ardalio.com";INIT.script="log7";INIT.session_length=1800000;INIT.max_duration=3600000;var controller=new AbortController();var signal=controller.signal;func
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 74 28 64 62 29 29 29 7b 72 65 74 75 72 6e 3b 7d 0a 61 6c 69 61 73 3d 61 6c 69 61 73 2e 74 6f 53 74 72 69 6e 67 28 29 3b 61 6c 69 61 73 3d 61 6c 69 61 73 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 27 27 29 3b 64 62 3d 64 62 2e 74 6f 53 74 72 69 6e 67 28 29 3b 64 62 3d 64 62 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 27 27 29 3b 69 66 28 61 6c 69 61 73 3d 3d 22 31 33 31 31 30 37 36 22 7c 7c 61 6c 69 61 73 3d 3d 22 31 32 37 31 31 32 39 22 7c 7c 61 6c 69 61 73 3d 3d 22 31 37 35 33 35 30 31 22 7c 7c 61 6c 69 61 73 3d 3d 22 32 30 34 33 38 34 30 22 29 7b 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 49 4e 50 55 54 3d 7b 7d 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 77 74 73 37 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 49 4e 50 55 54 3d 4f 62 6a 65
                                                                                                                                                                                                      Data Ascii: t(db))){return;}alias=alias.toString();alias=alias.replace(/\D/g,'');db=db.toString();db=db.replace(/\D/g,'');if(alias=="1311076"||alias=="1271129"||alias=="1753501"||alias=="2043840"){return;}var INPUT={};if(typeof window.wts7!=='undefined'){INPUT=Obje
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 65 63 75 74 65 28 7b 74 79 70 65 3a 22 69 6e 69 74 22 7d 29 3b 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 6c 6f 61 64 69 6e 67 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6f 6e 50 6f 6c 79 66 69 6c 6c 73 4c 6f 61 64 65 64 29 3b 7d 0a 65 6c 73 65 7b 6f 6e 50 6f 6c 79 66 69 6c 6c 73 4c 6f 61 64 65 64 28 29 3b 7d 7d 3b 70 6f 6c 79 66 69 6c 6c 53 63 72 69 70 74 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 70 6f 6c 79 66 69 6c 6c 2f 76 33 2f 70 6f 6c 79 66 69 6c 6c 2e 6a 73 3f 76 65 72 73 69 6f 6e 3d 34 2e 38 2e 30 26 66 65 61 74 75 72 65 73 3d 27 2b 66 65 61 74
                                                                                                                                                                                                      Data Ascii: ecute({type:"init"});}if(document.readyState==="loading"){document.addEventListener("DOMContentLoaded",onPolyfillsLoaded);}else{onPolyfillsLoaded();}};polyfillScript.src='https://cdnjs.cloudflare.com/polyfill/v3/polyfill.js?version=4.8.0&features='+feat
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 41 47 45 2e 74 65 73 74 5f 6d 6f 64 65 3d 53 54 4f 52 41 47 45 2e 74 65 73 74 5f 6d 6f 64 65 7c 7c 22 6e 6f 22 3b 53 54 4f 52 41 47 45 2e 6e 5f 70 76 5f 73 65 73 73 69 6f 6e 3d 70 61 72 73 65 49 6e 74 28 53 54 4f 52 41 47 45 2e 6e 5f 70 76 5f 73 65 73 73 69 6f 6e 7c 7c 22 31 22 29 3b 49 4e 49 54 2e 74 69 6d 65 5f 69 6e 69 74 5f 63 6c 69 65 6e 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 49 4e 49 54 2e 63 75 72 72 65 6e 74 55 52 4c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 53 54 4f 52 41 47 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3d 3d 22 66 6f 72 62 69 64 64 65 6e 22 29 7b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 53 54 4f 52 41 47 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3d 3d 22 6f 76 65 72 5f 6c 69 6d 69 74 22 29 7b
                                                                                                                                                                                                      Data Ascii: AGE.test_mode=STORAGE.test_mode||"no";STORAGE.n_pv_session=parseInt(STORAGE.n_pv_session||"1");INIT.time_init_client=Date.now();INIT.currentURL=window.location.href;if(STORAGE.exclusion_type=="forbidden"){return;}if(STORAGE.exclusion_type=="over_limit"){
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 64 26 26 28 21 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 69 64 7c 7c 49 4e 50 55 54 2e 75 73 65 72 5f 69 64 21 3d 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 69 64 29 29 7b 49 4e 50 55 54 2e 75 70 64 61 74 65 5f 75 73 65 72 5f 69 64 3d 31 3b 7d 0a 49 4e 50 55 54 2e 75 73 65 72 5f 69 64 3d 49 4e 50 55 54 2e 75 73 65 72 5f 69 64 7c 7c 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 69 64 3b 76 61 72 20 4f 55 54 50 55 54 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 6b 65 79 20 69 6e 20 53 54 4f 52 41 47 45 29 7b 69 66 28 53 54 4f 52 41 47 45 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 53 54 4f 52 41 47 45 5b 6b 65 79 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 4f 55 54 50 55 54 5b 6b 65 79 5d 3d 53 54 4f 52 41 47 45 5b 6b 65 79 5d 3b 7d 7d 0a 66 6f 72 28 6c 65
                                                                                                                                                                                                      Data Ascii: d&&(!STORAGE.user_id||INPUT.user_id!=STORAGE.user_id)){INPUT.update_user_id=1;}INPUT.user_id=INPUT.user_id||STORAGE.user_id;var OUTPUT={};for(let key in STORAGE){if(STORAGE.hasOwnProperty(key)&&STORAGE[key]!==undefined){OUTPUT[key]=STORAGE[key];}}for(le
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 4f 55 54 50 55 54 2e 74 69 74 6c 65 2e 69 6e 63 6c 75 64 65 73 28 27 7b 22 27 29 29 7b 69 66 28 4f 55 54 50 55 54 2e 74 69 74 6c 65 2e 69 6e 63 6c 75 64 65 73 28 27 63 68 65 63 6b 6f 75 74 27 29 29 7b 4f 55 54 50 55 54 2e 74 69 74 6c 65 3d 22 43 68 65 63 6b 6f 75 74 22 3b 7d 0a 65 6c 73 65 20 69 66 28 4f 55 54 50 55 54 2e 74 69 74 6c 65 2e 69 6e 63 6c 75 64 65 73 28 27 63 61 72 74 27 29 29 7b 4f 55 54 50 55 54 2e 74 69 74 6c 65 3d 22 43 61 72 74 22 3b 7d 7d 0a 69 66 28 49 4e 50 55 54 2e 70 61 67 65 50 61 74 68 29 7b 4f 55 54 50 55 54 2e 75 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2b 49 4e 50 55 54 2e 70 61 67 65 50 61 74 68 3b 7d 7d 0a 69
                                                                                                                                                                                                      Data Ascii: OUTPUT.title.includes('{"')){if(OUTPUT.title.includes('checkout')){OUTPUT.title="Checkout";}else if(OUTPUT.title.includes('cart')){OUTPUT.title="Cart";}}if(INPUT.pagePath){OUTPUT.url=window.location.protocol+'//'+window.location.host+INPUT.pagePath;}}i
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 0a 69 66 28 52 45 53 50 4f 4e 53 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3d 3d 22 65 78 63 6c 75 73 69 6f 6e 5f 63 68 65 63 6b 22 29 7b 53 54 4f 52 41 47 45 2e 69 73 5f 6f 77 6e 65 72 3d 31 3b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 53 54 4f 52 41 47 45 5f 4a 53 4f 4e 5f 22 2b 4f 55 54 50 55 54 2e 61 6c 69 61 73 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 53 54 4f 52 41 47 45 29 29 3b 7d 0a 63 61 74 63 68 28 65 29 7b 7d 7d 0a 69 66 28 52 45 53 50 4f 4e 53 45 2e 63 6f 72 72 65 63 74 5f 74 69 6d 65 5f 6c 61 73 74 5f 76 69 73 69 74 5f 73 65 72 76 65 72 7c 7c 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 21 3d 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 73 74 61 74 75 73 7c 7c 52 45 53 50 4f 4e 53 45
                                                                                                                                                                                                      Data Ascii: if(RESPONSE.exclusion_type=="exclusion_check"){STORAGE.is_owner=1;try{localStorage.setItem("STORAGE_JSON_"+OUTPUT.alias,JSON.stringify(STORAGE));}catch(e){}}if(RESPONSE.correct_time_last_visit_server||RESPONSE.user_status!=STORAGE.user_status||RESPONSE
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 73 28 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 29 26 26 52 45 53 50 4f 4e 53 45 2e 63 6f 75 6e 74 65 72 5f 69 6e 66 6f 3d 3d 22 70 61 6e 65 6c 22 26 26 4f 55 54 50 55 54 2e 69 6e 76 69 73 69 62 6c 65 21 3d 22 79 65 73 22 29 7b 50 41 4e 45 4c 2e 61 6c 69 61 73 3d 52 45 53 50 4f 4e 53 45 2e 61 6c 69 61 73 3b 50 41 4e 45 4c 2e 64 62 3d 52 45 53 50 4f 4e 53 45 2e 64 62 3b 50 41 4e 45 4c 2e 64 65 6c 74 61 5f 74 69 6d 65 3d 52 45 53 50 4f 4e 53 45 2e 64 65 6c 74 61 5f 74 69 6d 65 3b 50 41 4e 45 4c 2e 75 73 65 72 5f 73 74 61 74 75 73 3d 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 3b 50 41 4e 45 4c 2e 74 61 73 6b 3d 22 67 65 74 5f 70 61 6e 65 6c 5f 64 61 74 61 22 3b 50 41 4e 45 4c 2e 70 61 63 6b 61 67 65 5f 6e 61 6d 65 3d 49 4e
                                                                                                                                                                                                      Data Ascii: s(RESPONSE.user_status)&&RESPONSE.counter_info=="panel"&&OUTPUT.invisible!="yes"){PANEL.alias=RESPONSE.alias;PANEL.db=RESPONSE.db;PANEL.delta_time=RESPONSE.delta_time;PANEL.user_status=RESPONSE.user_status;PANEL.task="get_panel_data";PANEL.package_name=IN
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 64 3b 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 73 74 61 74 75 73 3d 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 3b 53 54 4f 52 41 47 45 2e 64 65 6c 74 61 5f 74 69 6d 65 3d 52 45 53 50 4f 4e 53 45 2e 64 65 6c 74 61 5f 74 69 6d 65 3b 53 54 4f 52 41 47 45 2e 63 6f 75 6e 74 65 72 5f 69 6e 66 6f 3d 52 45 53 50 4f 4e 53 45 2e 63 6f 75 6e 74 65 72 5f 69 6e 66 6f 3b 53 54 4f 52 41 47 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3d 52 45 53 50 4f 4e 53 45 2e 65 78 63 6c 75 73 69 6f 6e 5f 74 79 70 65 3b 53 54 4f 52 41 47 45 2e 74 65 73 74 5f 6d 6f 64 65 3d 52 45 53 50 4f 4e 53 45 2e 74 65 73 74 5f 6d 6f 64 65 3b 69 66 28 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 69 64 29 7b 53 54 4f 52 41 47 45 2e 75 73 65 72 5f 69 64 3d 52 45 53 50 4f 4e 53 45 2e
                                                                                                                                                                                                      Data Ascii: d;STORAGE.user_status=RESPONSE.user_status;STORAGE.delta_time=RESPONSE.delta_time;STORAGE.counter_info=RESPONSE.counter_info;STORAGE.exclusion_type=RESPONSE.exclusion_type;STORAGE.test_mode=RESPONSE.test_mode;if(RESPONSE.user_id){STORAGE.user_id=RESPONSE.
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1369INData Raw: 2e 61 73 73 69 67 6e 28 7b 7d 2c 49 4e 49 54 2e 75 70 64 61 74 65 5f 77 6f 72 6b 65 72 2c 49 4e 49 54 2e 77 6f 72 6b 65 72 5f 64 61 74 61 29 3b 76 61 72 20 62 65 61 63 6f 6e 5f 73 65 6e 74 3d 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 22 68 74 74 70 73 3a 2f 2f 22 2b 49 4e 49 54 2e 61 70 70 5f 75 72 6c 2b 22 2f 50 69 6e 67 53 65 72 76 65 72 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 44 41 54 41 29 29 3b 69 66 28 62 65 61 63 6f 6e 5f 73 65 6e 74 29 7b 49 4e 49 54 2e 75 70 64 61 74 65 5f 77 6f 72 6b 65 72 3d 75 6e 64 65 66 69 6e 65 64 3b 7d 7d 7d 0a 69 66 28 5b 27 72 65 67 75 6c 61 72 27 2c 27 66 72 65 65 27 2c 27 62 61 73 69 63 27 5d 2e 69 6e 63 6c 75 64 65 73 28 52 45 53 50 4f 4e 53 45 2e 75 73 65 72 5f 73 74 61 74 75 73 29 29
                                                                                                                                                                                                      Data Ascii: .assign({},INIT.update_worker,INIT.worker_data);var beacon_sent=navigator.sendBeacon("https://"+INIT.app_url+"/PingServer",JSON.stringify(DATA));if(beacon_sent){INIT.update_worker=undefined;}}}if(['regular','free','basic'].includes(RESPONSE.user_status))


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      142192.168.2.64988313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                      x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190719Z-1657d5bbd48qjg85buwfdynm5w00000002f000000000evy6
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      143192.168.2.64988913.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1352
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                      x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190719Z-1657d5bbd4824mj9d6vp65b6n400000002hg00000000k7nn
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      144192.168.2.64988813.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:19 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1389
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                      x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190719Z-1657d5bbd48tnj6wmberkg2xy800000002h0000000006m05
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:19 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      145192.168.2.64989113.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:20 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1405
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                      x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190720Z-1657d5bbd48f7nlxc7n5fnfzh0000000023g000000004acy
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      146192.168.2.649892104.26.0.304435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC581OUTPOST /PingServer HTTP/1.1
                                                                                                                                                                                                      Host: app.ardalio.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      Content-Length: 293
                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Origin: https://www.web-stat.com
                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC293OUTData Raw: 7b 22 64 65 6c 61 79 22 3a 31 30 30 30 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 33 35 39 43 32 33 45 38 2d 38 34 31 36 2d 31 31 45 46 2d 41 34 44 37 2d 42 32 46 39 32 31 38 46 30 38 31 46 22 2c 22 75 6e 69 71 75 65 5f 69 64 22 3a 22 33 35 39 43 32 33 45 38 2d 38 34 31 36 2d 31 31 45 46 2d 41 34 44 37 2d 42 32 46 39 32 31 38 46 30 38 31 46 22 2c 22 6e 65 77 5f 73 65 73 73 69 6f 6e 22 3a 22 79 65 73 22 2c 22 61 6c 69 61 73 22 3a 22 32 34 37 34 22 2c 22 64 62 22 3a 22 31 22 2c 22 64 65 6c 74 61 5f 74 69 6d 65 22 3a 2d 31 34 34 30 30 2c 22 75 73 65 72 5f 73 74 61 74 75 73 22 3a 22 6d 61 78 22 2c 22 76 65 72 73 69 6f 6e 5f 6e 75 6d 62 65 72 22 3a 22 38 2e 33 33 36 22 2c 22 70 61 63 6b 61 67 65 5f 6e 61 6d 65 22 3a 22 77 65 62 5f 73 74 61 74 22 2c 22 73 74
                                                                                                                                                                                                      Data Ascii: {"delay":1000,"session_id":"359C23E8-8416-11EF-A4D7-B2F9218F081F","unique_id":"359C23E8-8416-11EF-A4D7-B2F9218F081F","new_session":"yes","alias":"2474","db":"1","delta_time":-14400,"user_status":"max","version_number":"8.336","package_name":"web_stat","st
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:20 GMT
                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                      access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                      access-control-allow-headers: Content-Type
                                                                                                                                                                                                      referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HeJRBQ2kL6UwsCazaDmvCtKOqAXM%2BY6XY%2BqtdEBSDW6IFtghUfb5vY2SoMr6K%2FcNwcNAU%2BkRGPko1Gpr6ZspJJp91N4rJiFWWU86PadDjfSAPQAxNalAsFRDqKsHR3pstQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef0cbe164244-EWR
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC18INData Raw: 64 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 31 7d 0d 0a
                                                                                                                                                                                                      Data Ascii: d{"success":1}
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      147192.168.2.649894104.26.1.304435008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC348OUTGET /LogServer HTTP/1.1
                                                                                                                                                                                                      Host: app.ardalio.com
                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC671INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:20 GMT
                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                      referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=40KtLBriittyKq4uec6k7rxfOWBUxV4g1d1pwqrkcZjAxdnjXvVqsR9QTwXOkPud6bPc2Kf81nketew1m9GA%2FIVbU32VJpo6MEA%2Buve8Rtau8ss8GPXLRst%2FKgyb%2BFqtEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                      CF-RAY: 8ce7ef0ceff143a3-EWR
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC698INData Raw: 34 38 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d
                                                                                                                                                                                                      Data Ascii: 48c<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><script>(function(){function c(){var b=
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC473INData Raw: 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d
                                                                                                                                                                                                      Data Ascii: eight=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOM
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      148192.168.2.64989313.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:20 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1368
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                      x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190720Z-1657d5bbd48f7nlxc7n5fnfzh000000001zg00000000krg6
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      149192.168.2.64989513.107.246.45443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 19:07:20 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 1401
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                      x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241006T190720Z-1657d5bbd48gqrfwecymhhbfm8000000015g00000000m16p
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-10-06 19:07:20 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                      Start time:15:06:52
                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                      Start time:15:06:57
                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2164,i,9845020585581798187,5383358256188281905,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                      Start time:15:06:59
                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kinderschutzbund-northeim.de/wp-content/template/gateway/c596a0d319"
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                      Start time:15:08:14
                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6516 --field-trial-handle=2164,i,9845020585581798187,5383358256188281905,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      No disassembly